Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Bootstrapper.exe

Overview

General Information

Sample name:Bootstrapper.exe
Analysis ID:1582549
MD5:f51a40d5bf9b9c5007742e1b9c4b384a
SHA1:226ec50e7a706aaa7dfab94c857efce27af86b9e
SHA256:fadc67d2ed4a8c2a52dc15ffcaaef1e61bab0707b37893e4b45b96df03ee3a0f
Tags:exeLummaStealeruser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Performs DNS queries to domains with low reputation
Sample uses string decryption to hide its real strings
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Bootstrapper.exe (PID: 380 cmdline: "C:\Users\user\Desktop\Bootstrapper.exe" MD5: F51A40D5BF9B9C5007742E1B9C4B384A)
    • conhost.exe (PID: 1436 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Bootstrapper.exe (PID: 1308 cmdline: "C:\Users\user\Desktop\Bootstrapper.exe" MD5: F51A40D5BF9B9C5007742E1B9C4B384A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["deafeninggeh.biz", "effecterectz.xyz", "bellflamre.click", "sordid-snaked.cyou", "immureprech.biz", "wrathful-jammy.cyou", "debonairnukk.xyz", "awake-weaves.cyou", "diffuculttan.xyz"], "Build id": "LPnhqo--icmlrimzcuwc"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-30T21:09:56.764512+010020283713Unknown Traffic192.168.2.549707104.102.49.254443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-30T21:09:56.091520+010020582101Domain Observed Used for C2 Detected192.168.2.5584091.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-30T21:09:56.000788+010020582121Domain Observed Used for C2 Detected192.168.2.5637581.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-30T21:09:56.025567+010020582141Domain Observed Used for C2 Detected192.168.2.5554321.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-30T21:09:56.069311+010020582161Domain Observed Used for C2 Detected192.168.2.5492591.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-30T21:09:56.052755+010020582181Domain Observed Used for C2 Detected192.168.2.5625101.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-30T21:09:56.037610+010020582201Domain Observed Used for C2 Detected192.168.2.5582571.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-30T21:09:56.014226+010020582221Domain Observed Used for C2 Detected192.168.2.5563711.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-30T21:09:56.101702+010020582261Domain Observed Used for C2 Detected192.168.2.5572241.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-30T21:09:56.080637+010020582361Domain Observed Used for C2 Detected192.168.2.5492011.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-30T21:09:57.353956+010028586661Domain Observed Used for C2 Detected192.168.2.549707104.102.49.254443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.3261719374.000000000151E000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["deafeninggeh.biz", "effecterectz.xyz", "bellflamre.click", "sordid-snaked.cyou", "immureprech.biz", "wrathful-jammy.cyou", "debonairnukk.xyz", "awake-weaves.cyou", "diffuculttan.xyz"], "Build id": "LPnhqo--icmlrimzcuwc"}
    Source: Bootstrapper.exeReversingLabs: Detection: 71%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 95.7% probability
    Source: Bootstrapper.exeJoe Sandbox ML: detected
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: sordid-snaked.cyou
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: awake-weaves.cyou
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: wrathful-jammy.cyou
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: debonairnukk.xyz
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: diffuculttan.xyz
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: effecterectz.xyz
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: deafeninggeh.biz
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: immureprech.biz
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: bellflamre.click
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
    Source: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: LPnhqo--icmlrimzcuwc
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F413B0 CryptContextAddRef,GetLastError,3_2_00F413B0
    Source: Bootstrapper.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.5:49707 version: TLS 1.2
    Source: Bootstrapper.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F4E842 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00F4E842
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F4E791 FindFirstFileExW,0_2_00F4E791
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F4E842 FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_00F4E842
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F4E791 FindFirstFileExW,3_2_00F4E791
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-3Dh]3_2_00439050
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov edx, eax3_2_00439050
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-4558C06Bh]3_2_00427861
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov edi, edx3_2_0042986B
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+00000090h]3_2_0042B8D7
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov byte ptr [esi], al3_2_0042B8D7
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov ecx, ebx3_2_0040D8D8
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+00000090h]3_2_0042B8DF
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov byte ptr [esi], al3_2_0042B8DF
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edx]3_2_0043D8B0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then test eax, eax3_2_00436940
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+57C4116Bh]3_2_00436940
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov eax, dword ptr [esi+000000BCh]3_2_0041614F
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov dword ptr [esi], edx3_2_0041614F
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov byte ptr [esi], al3_2_0042C966
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov eax, edx3_2_0041C970
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov edi, edx3_2_0042986B
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov byte ptr [esi], al3_2_0042C9C1
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov byte ptr [esi], bl3_2_0042C1E0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov byte ptr [esi], bl3_2_0042C185
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx edx, word ptr [eax]3_2_0043D190
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov eax, edx3_2_004029A0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov byte ptr [esi], al3_2_0042C9B2
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h3_2_00419A01
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov word ptr [ecx], dx3_2_00419A01
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov ecx, eax3_2_00414A00
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov byte ptr [esi], bl3_2_0042C21E
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h3_2_0042A2D0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov esi, edx3_2_00427A98
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-4558C06Bh]3_2_00427B45
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx edx, byte ptr [ebx+eax]3_2_00416B71
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], A8F779E4h3_2_00439300
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E095B21Bh3_2_00439300
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 6A2D3EA3h3_2_00439300
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], A8F779E4h3_2_00439300
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], A99F3325h3_2_00439300
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov byte ptr [esi], dl3_2_0042AB20
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]3_2_004073C0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx ecx, word ptr [ebp+edi*4+00h]3_2_004073C0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]3_2_00423BE0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx edi, byte ptr [eax+esi]3_2_00402B80
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-5Ah]3_2_00422450
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov edx, ecx3_2_0040EC1C
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax]3_2_0043BCC0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-1B18515Dh]3_2_00435CD0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov word ptr [esi], ax3_2_004284B0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_00429D40
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov byte ptr [esi], al3_2_0042B553
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov edx, eax3_2_00418D56
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then cmp cx, 0020h3_2_004155F6
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov word ptr [ebx], cx3_2_004155F6
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx+70h]3_2_00409580
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov edx, ecx3_2_00409580
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+40h]3_2_0043A642
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00419605
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_004336F0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0041BFEB
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov edx, ecx3_2_0040C78C
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 4x nop then mov esi, edx3_2_004277B8

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2058210 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (awake-weaves .cyou) : 192.168.2.5:58409 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058222 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (immureprech .biz) : 192.168.2.5:56371 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058214 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (deafeninggeh .biz) : 192.168.2.5:55432 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058218 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (diffuculttan .xyz) : 192.168.2.5:62510 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058212 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bellflamre .click) : 192.168.2.5:63758 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058220 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (effecterectz .xyz) : 192.168.2.5:58257 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058226 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sordid-snaked .cyou) : 192.168.2.5:57224 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058236 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wrathful-jammy .cyou) : 192.168.2.5:49201 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058216 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (debonairnukk .xyz) : 192.168.2.5:49259 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.5:49707 -> 104.102.49.254:443
    Source: Malware configuration extractorURLs: deafeninggeh.biz
    Source: Malware configuration extractorURLs: effecterectz.xyz
    Source: Malware configuration extractorURLs: bellflamre.click
    Source: Malware configuration extractorURLs: sordid-snaked.cyou
    Source: Malware configuration extractorURLs: immureprech.biz
    Source: Malware configuration extractorURLs: wrathful-jammy.cyou
    Source: Malware configuration extractorURLs: debonairnukk.xyz
    Source: Malware configuration extractorURLs: awake-weaves.cyou
    Source: Malware configuration extractorURLs: diffuculttan.xyz
    Source: DNS query: effecterectz.xyz
    Source: DNS query: diffuculttan.xyz
    Source: DNS query: debonairnukk.xyz
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49707 -> 104.102.49.254:443
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: Bootstrapper.exe, 00000003.00000003.2047595937.0000000000D47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=7e40461baa9673e9e66a6c96; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveMon, 30 Dec 2024 20:09:57 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: bellflamre.click
    Source: global trafficDNS traffic detected: DNS query: immureprech.biz
    Source: global trafficDNS traffic detected: DNS query: deafeninggeh.biz
    Source: global trafficDNS traffic detected: DNS query: effecterectz.xyz
    Source: global trafficDNS traffic detected: DNS query: diffuculttan.xyz
    Source: global trafficDNS traffic detected: DNS query: debonairnukk.xyz
    Source: global trafficDNS traffic detected: DNS query: wrathful-jammy.cyou
    Source: global trafficDNS traffic detected: DNS query: awake-weaves.cyou
    Source: global trafficDNS traffic detected: DNS query: sordid-snaked.cyou
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: Bootstrapper.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
    Source: Bootstrapper.exe, 00000003.00000002.2048170280.0000000000D47000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047595937.0000000000D47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
    Source: Bootstrapper.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
    Source: Bootstrapper.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
    Source: Bootstrapper.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
    Source: Bootstrapper.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
    Source: Bootstrapper.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
    Source: Bootstrapper.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
    Source: Bootstrapper.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
    Source: Bootstrapper.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
    Source: Bootstrapper.exeString found in binary or memory: http://ocsp.comodoca.com0
    Source: Bootstrapper.exeString found in binary or memory: http://ocsp.sectigo.com0
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRi
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: Bootstrapper.exeString found in binary or memory: https://sectigo.com/CPS0
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: Bootstrapper.exe, 00000003.00000002.2048170280.0000000000D47000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047595937.0000000000D47000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/-
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000002.2047945625.0000000000CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/p
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000002.2047945625.0000000000CFB000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047639768.0000000000D18000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000002.2048123283.0000000000D1B000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047701587.0000000000D1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000002.2047945625.0000000000CFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900h
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: Bootstrapper.exe, 00000003.00000002.2048170280.0000000000D47000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047595937.0000000000D47000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
    Source: Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.5:49707 version: TLS 1.2
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004310F0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,3_2_004310F0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004310F0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,3_2_004310F0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00432138 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,3_2_00432138
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F410000_2_00F41000
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F529300_2_00F52930
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F46B720_2_00F46B72
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F513420_2_00F51342
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F44B250_2_00F44B25
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F5658E0_2_00F5658E
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004086903_2_00408690
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0040AF403_2_0040AF40
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004218603_2_00421860
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004280763_2_00428076
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004088103_2_00408810
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004260203_2_00426020
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004348CA3_2_004348CA
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004038D03_2_004038D0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0042B8D73_2_0042B8D7
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004058F03_2_004058F0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004258B03_2_004258B0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0043D8B03_2_0043D8B0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004369403_2_00436940
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0041194F3_2_0041194F
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0041614F3_2_0041614F
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004061503_2_00406150
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0042C9663_2_0042C966
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004091703_2_00409170
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0041C9703_2_0041C970
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004281223_2_00428122
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004179203_2_00417920
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0042C9C13_2_0042C9C1
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0041818E3_2_0041818E
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0043D1903_2_0043D190
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0041D9A03_2_0041D9A0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004371A43_2_004371A4
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0040E1A83_2_0040E1A8
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0042C9B23_2_0042C9B2
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004242403_2_00424240
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0042F2503_2_0042F250
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00414A003_2_00414A00
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0040AAC03_2_0040AAC0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00428AD23_2_00428AD2
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00435AD03_2_00435AD0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00445ADA3_2_00445ADA
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004042803_2_00404280
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0041B3603_2_0041B360
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00416B713_2_00416B71
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004393003_2_00439300
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004353003_2_00435300
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0041BB123_2_0041BB12
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0043C3313_2_0043C331
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00404BC03_2_00404BC0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004073C03_2_004073C0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00423BE03_2_00423BE0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004263F03_2_004263F0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004123803_2_00412380
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004224503_2_00422450
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004274513_2_00427451
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004234553_2_00423455
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004264103_2_00426410
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00438C303_2_00438C30
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00435CD03_2_00435CD0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0041DC903_2_0041DC90
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0043DCA03_2_0043DCA0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00433D403_2_00433D40
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0040E5493_2_0040E549
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0042B5533_2_0042B553
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00418D563_2_00418D56
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0042CD5A3_2_0042CD5A
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00422D5B3_2_00422D5B
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004355603_2_00435560
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0043BD6B3_2_0043BD6B
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004255703_2_00425570
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0043D5003_2_0043D500
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00430D203_2_00430D20
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004065E03_2_004065E0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004155F63_2_004155F6
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0041BDFE3_2_0041BDFE
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004095803_2_00409580
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0042FD8D3_2_0042FD8D
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0041E5903_2_0041E590
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00405DB03_2_00405DB0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0043BE503_2_0043BE50
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00416E303_2_00416E30
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00402ED03_2_00402ED0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004367003_2_00436700
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0040CF253_2_0040CF25
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00419FD03_2_00419FD0
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0041F7803_2_0041F780
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004297813_2_00429781
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_004277B83_2_004277B8
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00428FB83_2_00428FB8
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F410003_2_00F41000
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F529303_2_00F52930
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F46B723_2_00F46B72
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F513423_2_00F51342
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F44B253_2_00F44B25
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F5658E3_2_00F5658E
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: String function: 004149F0 appears 52 times
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: String function: 00407EF0 appears 43 times
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: String function: 00F44AE0 appears 68 times
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: String function: 00F4AD1F appears 36 times
    Source: Bootstrapper.exeStatic PE information: invalid certificate
    Source: Bootstrapper.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: Bootstrapper.exeStatic PE information: Section: .bss ZLIB complexity 1.0003255208333333
    Source: classification engineClassification label: mal100.troj.evad.winEXE@4/0@10/1
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00430849 VariantClear,CoCreateInstance,3_2_00430849
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1436:120:WilError_03
    Source: Bootstrapper.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Bootstrapper.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: Bootstrapper.exeReversingLabs: Detection: 71%
    Source: C:\Users\user\Desktop\Bootstrapper.exeFile read: C:\Users\user\Desktop\Bootstrapper.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\Bootstrapper.exe "C:\Users\user\Desktop\Bootstrapper.exe"
    Source: C:\Users\user\Desktop\Bootstrapper.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\Bootstrapper.exeProcess created: C:\Users\user\Desktop\Bootstrapper.exe "C:\Users\user\Desktop\Bootstrapper.exe"
    Source: C:\Users\user\Desktop\Bootstrapper.exeProcess created: C:\Users\user\Desktop\Bootstrapper.exe "C:\Users\user\Desktop\Bootstrapper.exe"Jump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeSection loaded: dpapi.dllJump to behavior
    Source: Bootstrapper.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
    Source: Bootstrapper.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: Bootstrapper.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: Bootstrapper.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: Bootstrapper.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: Bootstrapper.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F43F92 push ecx; ret 0_2_00F43FA5
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00442978 push esi; iretd 3_2_0044298A
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0043BCC0 push eax; mov dword ptr [esp], CAC9C807h3_2_0043BCC3
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00438FC0 push eax; mov dword ptr [esp], 3F303132h3_2_00438FCE
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F43F92 push ecx; ret 3_2_00F43FA5
    Source: C:\Users\user\Desktop\Bootstrapper.exeAPI coverage: 4.6 %
    Source: C:\Users\user\Desktop\Bootstrapper.exe TID: 4768Thread sleep time: -60000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exe TID: 2104Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F4E842 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00F4E842
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F4E791 FindFirstFileExW,0_2_00F4E791
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F4E842 FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_00F4E842
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F4E791 FindFirstFileExW,3_2_00F4E791
    Source: Bootstrapper.exe, 00000003.00000002.2047945625.0000000000CEC000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000002.2048123283.0000000000D36000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047639768.0000000000D36000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_0043A590 LdrInitializeThunk,3_2_0043A590
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F44911 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F44911
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F5F1A9 mov edi, dword ptr fs:[00000030h]0_2_00F5F1A9
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F41710 mov edi, dword ptr fs:[00000030h]0_2_00F41710
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F41710 mov edi, dword ptr fs:[00000030h]3_2_00F41710
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F4AD36 GetProcessHeap,0_2_00F4AD36
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F44911 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F44911
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F44905 SetUnhandledExceptionFilter,0_2_00F44905
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F43EA6 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00F43EA6
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F48F97 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F48F97
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F44911 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00F44911
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F44905 SetUnhandledExceptionFilter,3_2_00F44905
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F43EA6 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00F43EA6
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 3_2_00F48F97 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00F48F97

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F5F1A9 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_00F5F1A9
    Source: C:\Users\user\Desktop\Bootstrapper.exeMemory written: C:\Users\user\Desktop\Bootstrapper.exe base: 400000 value starts with: 4D5AJump to behavior
    Source: Bootstrapper.exe, 00000000.00000002.3261719374.000000000151E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: debonairnukk.xyz
    Source: Bootstrapper.exe, 00000000.00000002.3261719374.000000000151E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: diffuculttan.xyz
    Source: Bootstrapper.exe, 00000000.00000002.3261719374.000000000151E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: effecterectz.xyz
    Source: Bootstrapper.exe, 00000000.00000002.3261719374.000000000151E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: deafeninggeh.biz
    Source: Bootstrapper.exe, 00000000.00000002.3261719374.000000000151E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: immureprech.biz
    Source: Bootstrapper.exe, 00000000.00000002.3261719374.000000000151E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: bellflamre.click
    Source: C:\Users\user\Desktop\Bootstrapper.exeProcess created: C:\Users\user\Desktop\Bootstrapper.exe "C:\Users\user\Desktop\Bootstrapper.exe"Jump to behavior
    Source: C:\Users\user\Desktop\Bootstrapper.exeCode function: 0_2_00F441C1 GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,GetSystemTimeAsFileTime,0_2_00F441C1
    Source: C:\Users\user\Desktop\Bootstrapper.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    PowerShell
    1
    DLL Side-Loading
    211
    Process Injection
    1
    Virtualization/Sandbox Evasion
    OS Credential Dumping1
    System Time Discovery
    Remote Services1
    Screen Capture
    21
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    DLL Side-Loading
    211
    Process Injection
    LSASS Memory21
    Security Software Discovery
    Remote Desktop Protocol1
    Archive Collected Data
    1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager1
    Virtualization/Sandbox Evasion
    SMB/Windows Admin Shares2
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
    Obfuscated Files or Information
    NTDS1
    File and Directory Discovery
    Distributed Component Object ModelInput Capture113
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Software Packing
    LSA Secrets3
    System Information Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    Bootstrapper.exe71%ReversingLabsWin32.Trojan.LummaStealer
    Bootstrapper.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.102.49.254
    truefalse
      high
      sordid-snaked.cyou
      unknown
      unknownfalse
        high
        diffuculttan.xyz
        unknown
        unknownfalse
          high
          effecterectz.xyz
          unknown
          unknownfalse
            high
            bellflamre.click
            unknown
            unknownfalse
              high
              awake-weaves.cyou
              unknown
              unknownfalse
                high
                immureprech.biz
                unknown
                unknownfalse
                  high
                  wrathful-jammy.cyou
                  unknown
                  unknownfalse
                    high
                    deafeninggeh.biz
                    unknown
                    unknownfalse
                      high
                      debonairnukk.xyz
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        sordid-snaked.cyoufalse
                          high
                          deafeninggeh.bizfalse
                            high
                            diffuculttan.xyzfalse
                              high
                              effecterectz.xyzfalse
                                high
                                wrathful-jammy.cyoufalse
                                  high
                                  bellflamre.clickfalse
                                    high
                                    https://steamcommunity.com/profiles/76561199724331900false
                                      high
                                      awake-weaves.cyoufalse
                                        high
                                        immureprech.bizfalse
                                          high
                                          debonairnukk.xyzfalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://steamcommunity.com/my/wishlist/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://player.vimeo.comBootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://steamcommunity.com/-Bootstrapper.exe, 00000003.00000002.2048170280.0000000000D47000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047595937.0000000000D47000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#Bootstrapper.exefalse
                                                      high
                                                      https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0Bootstrapper.exefalse
                                                          high
                                                          http://ocsp.sectigo.com0Bootstrapper.exefalse
                                                            high
                                                            https://steamcommunity.com/?subsection=broadcastsBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://help.steampowered.com/en/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://steamcommunity.com/market/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://store.steampowered.com/news/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://store.steampowered.com/subscriber_agreement/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.gstatic.cn/recaptcha/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://store.steampowered.com/subscriber_agreement/Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#Bootstrapper.exefalse
                                                                            high
                                                                            https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgBootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://recaptcha.net/recaptcha/;Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.valvesoftware.com/legal.htmBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=enBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://steamcommunity.com/discussions/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.youtube.comBootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.google.comBootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0Bootstrapper.exefalse
                                                                                            high
                                                                                            https://store.steampowered.com/stats/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://medal.tvBootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://broadcast.st.dl.eccdnx.comBootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://store.steampowered.com/steam_refunds/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackBootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aBootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://s.ytimg.com;Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRiBootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://steamcommunity.com/workshop/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://login.steampowered.com/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbBootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_cBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://store.steampowered.com/legal/Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://community.fastly.steamstatic.com/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engliBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://steam.tv/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#Bootstrapper.exefalse
                                                                                                                                                    high
                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://steamcommunity.com/profiles/76561199724331900hBootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000002.2047945625.0000000000CFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://sectigo.com/CPS0Bootstrapper.exefalse
                                                                                                                                                            high
                                                                                                                                                            https://steamcommunity.com/pBootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000002.2047945625.0000000000CFB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://store.steampowered.com/privacy_agreement/Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://store.steampowered.com/points/shop/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#Bootstrapper.exefalse
                                                                                                                                                                    high
                                                                                                                                                                    https://recaptcha.netBootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://store.steampowered.com/Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://steamcommunity.comBootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://sketchfab.comBootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://lv.queniujq.cnBootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.youtube.com/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://127.0.0.1:27060Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://store.steampowered.com/privacy_agreement/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yBootstrapper.exefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zBootstrapper.exefalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.google.com/recaptcha/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://checkout.steampowered.com/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://help.steampowered.com/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://api.steampowered.com/Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://store.steampowered.com/points/shopBootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://store.steampowered.com/account/cookiepreferences/Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://store.steampowered.com/mobileBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://steamcommunity.com/Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81Bootstrapper.exe, 00000003.00000003.2047639768.0000000000CF9000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://store.steampowered.com/;Bootstrapper.exe, 00000003.00000002.2048170280.0000000000D47000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047595937.0000000000D47000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://store.steampowered.com/about/Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&lBootstrapper.exe, 00000003.00000003.2047564460.0000000000D85000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047564460.0000000000D7D000.00000004.00000020.00020000.00000000.sdmp, Bootstrapper.exe, 00000003.00000003.2047623426.0000000000D89000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        104.102.49.254
                                                                                                                                                                                                                        steamcommunity.comUnited States
                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                        Analysis ID:1582549
                                                                                                                                                                                                                        Start date and time:2024-12-30 21:09:05 +01:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 4m 33s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:6
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Sample name:Bootstrapper.exe
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal100.troj.evad.winEXE@4/0@10/1
                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 96%
                                                                                                                                                                                                                        • Number of executed functions: 21
                                                                                                                                                                                                                        • Number of non-executed functions: 116
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 172.202.163.200, 13.107.246.45
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                        • VT rate limit hit for: Bootstrapper.exe
                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                        15:09:55API Interceptor3x Sleep call for process: Bootstrapper.exe modified
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                        • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                                                                                                                        http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • www.valvesoftware.com/legal.htm
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        steamcommunity.comGPU-Z.exeGet hashmaliciousLummaC, DarkTortilla, LummaC StealerBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        gdi32.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                        Crosshair-X.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.121.10.34
                                                                                                                                                                                                                        iien1HBbB3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                        oe9KS7ZHUc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                        MPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                        l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                        SQHE4Hsjo6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                        XYQ1pqHNiT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        AKAMAI-ASUSkwari.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                        • 104.64.19.63
                                                                                                                                                                                                                        https://N0.kolivane.ru/da4scmQ/#Memily.gamble@amd.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 23.32.221.157
                                                                                                                                                                                                                        botx.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                        • 72.247.1.141
                                                                                                                                                                                                                        loligang.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                        • 23.54.12.227
                                                                                                                                                                                                                        loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                        • 23.211.115.2
                                                                                                                                                                                                                        sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                        • 23.218.100.64
                                                                                                                                                                                                                        m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                        • 23.6.144.120
                                                                                                                                                                                                                        GPU-Z.exeGet hashmaliciousLummaC, DarkTortilla, LummaC StealerBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                        • 23.49.251.25
                                                                                                                                                                                                                        db0fa4b8db0333367e9bda3ab68b8042.m68k.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                                        • 2.16.80.56
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1Launcher.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        GTA-5-Mod-Menu-2025.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        AquaDiscord-2.0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        hoEtvOOrYH.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        web44.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        SharkHack.exeGet hashmaliciousLummaC, DarkTortilla, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        #Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No created / dropped files found
                                                                                                                                                                                                                        File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Entropy (8bit):7.753834955780266
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                        File name:Bootstrapper.exe
                                                                                                                                                                                                                        File size:439'936 bytes
                                                                                                                                                                                                                        MD5:f51a40d5bf9b9c5007742e1b9c4b384a
                                                                                                                                                                                                                        SHA1:226ec50e7a706aaa7dfab94c857efce27af86b9e
                                                                                                                                                                                                                        SHA256:fadc67d2ed4a8c2a52dc15ffcaaef1e61bab0707b37893e4b45b96df03ee3a0f
                                                                                                                                                                                                                        SHA512:fdd0eaf8b7f731d215b3ec881acb4fb83922f25eaceddb621a9324a6e147c3bc7305f1a742526a4dc83bafccf7b8e93d3d42672c34e1f0ec778990fd70055363
                                                                                                                                                                                                                        SSDEEP:12288:GxNrLsok+24E7KlqmWIp2wWdgoyCdvs/OssEelr7v:G7n3k+C1xvwWdVXdvmOuqr7v
                                                                                                                                                                                                                        TLSH:D594021275C0C073D6B3283325A4DBB28A3DFA304F609ADF53984A7A5F342D25735A6B
                                                                                                                                                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...@r]g.........."......^..........LE............@.......................................@.....................................P..
                                                                                                                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                        Entrypoint:0x40454c
                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        Subsystem:windows cui
                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                        Time Stamp:0x675D7240 [Sat Dec 14 11:55:44 2024 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                        Import Hash:1ba5ee037d17edba1d86aee5816aeb76
                                                                                                                                                                                                                        Signature Valid:false
                                                                                                                                                                                                                        Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                        Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                        Error Number:-2146869232
                                                                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                                                                        • 31/08/2023 02:00:00 31/08/2026 01:59:59
                                                                                                                                                                                                                        Subject Chain
                                                                                                                                                                                                                        • CN=Privacy Technologies OU, O=Privacy Technologies OU, S=Harjumaa, C=EE
                                                                                                                                                                                                                        Version:3
                                                                                                                                                                                                                        Thumbprint MD5:AD1BCBF19AE2F91BB114D33B85359E56
                                                                                                                                                                                                                        Thumbprint SHA-1:141D90A1BA8F61863FBEDDF7DD1D66C1D1E0B128
                                                                                                                                                                                                                        Thumbprint SHA-256:A08EA2A7A257AD690B988446951E9DEF2986A2F3F546B6F0902805330F3B6B48
                                                                                                                                                                                                                        Serial:00D0461B529F67189D43744E9CEFE172AE
                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        call 00007FD4E4B1128Ah
                                                                                                                                                                                                                        jmp 00007FD4E4B10EA9h
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                        call 00007FD4E4B1103Fh
                                                                                                                                                                                                                        neg eax
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        sbb eax, eax
                                                                                                                                                                                                                        neg eax
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        cmp dword ptr [00420530h], FFFFFFFFh
                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                        jne 00007FD4E4B11039h
                                                                                                                                                                                                                        call 00007FD4E4B1542Ch
                                                                                                                                                                                                                        jmp 00007FD4E4B1103Dh
                                                                                                                                                                                                                        push 00420530h
                                                                                                                                                                                                                        call 00007FD4E4B153AFh
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                        cmove ecx, dword ptr [ebp+08h]
                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        push 00000008h
                                                                                                                                                                                                                        push 0041E560h
                                                                                                                                                                                                                        call 00007FD4E4B11570h
                                                                                                                                                                                                                        and dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                                        mov eax, 00005A4Dh
                                                                                                                                                                                                                        cmp word ptr [00400000h], ax
                                                                                                                                                                                                                        jne 00007FD4E4B1108Fh
                                                                                                                                                                                                                        mov eax, dword ptr [0040003Ch]
                                                                                                                                                                                                                        cmp dword ptr [eax+00400000h], 00004550h
                                                                                                                                                                                                                        jne 00007FD4E4B1107Eh
                                                                                                                                                                                                                        mov ecx, 0000010Bh
                                                                                                                                                                                                                        cmp word ptr [eax+00400018h], cx
                                                                                                                                                                                                                        jne 00007FD4E4B11070h
                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                        mov ecx, 00400000h
                                                                                                                                                                                                                        sub eax, ecx
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        push ecx
                                                                                                                                                                                                                        call 00007FD4E4B111B2h
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                        je 00007FD4E4B11059h
                                                                                                                                                                                                                        cmp dword ptr [eax+24h], 00000000h
                                                                                                                                                                                                                        jl 00007FD4E4B11053h
                                                                                                                                                                                                                        mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                                                                        mov al, 01h
                                                                                                                                                                                                                        jmp 00007FD4E4B11051h
                                                                                                                                                                                                                        mov eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                        mov eax, dword ptr [eax]
                                                                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                                                                        cmp dword ptr [eax], C0000005h
                                                                                                                                                                                                                        sete cl
                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        mov esp, dword ptr [ebp-18h]
                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x1d9d40x50.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x210000xe8.rsrc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x688000x2e80.bss
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x220000x1358.reloc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x178080xc0.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x1db800x15c.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000x15c610x15e0006bd1d4fa7bcf52a430738d7732675eaFalse0.5842745535714285data6.583661914726466IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rdata0x170000x7afc0x7c0009e0d0c1de43f9ace28d40ff424875ccFalse0.46137852822580644data5.096582523498804IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0x1f0000x1c4c0x1200996f830a50204a5374ed37009290179aFalse0.4312065972222222data4.62380972489563IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .rsrc0x210000xe80x200797ccf8a170b4e76647519bf302a73e2False0.306640625data2.344915704357875IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .reloc0x220000x13580x14000b96ae99a82a3916c252b5ea2c77becbFalse0.7873046875data6.4713484928883025IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .bss0x240000x480000x48000e74e44730f0ea125a19d0c13e20a187aFalse1.0003255208333333data7.999381678040562IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                        RT_MANIFEST0x210600x87XML 1.0 document, ASCII textEnglishUnited States0.8222222222222222
                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        ADVAPI32.dllCryptContextAddRef
                                                                                                                                                                                                                        KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CompareStringW, CreateFileW, CreateThread, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, ExitProcess, ExitThread, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetExitCodeThread, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, UnhandledExceptionFilter, WaitForSingleObjectEx, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                                                                                                        USER32.dllDefWindowProcW, GetMessageA, RegisterClassW
                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                        2024-12-30T21:09:56.000788+01002058212ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bellflamre .click)1192.168.2.5637581.1.1.153UDP
                                                                                                                                                                                                                        2024-12-30T21:09:56.014226+01002058222ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (immureprech .biz)1192.168.2.5563711.1.1.153UDP
                                                                                                                                                                                                                        2024-12-30T21:09:56.025567+01002058214ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (deafeninggeh .biz)1192.168.2.5554321.1.1.153UDP
                                                                                                                                                                                                                        2024-12-30T21:09:56.037610+01002058220ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (effecterectz .xyz)1192.168.2.5582571.1.1.153UDP
                                                                                                                                                                                                                        2024-12-30T21:09:56.052755+01002058218ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (diffuculttan .xyz)1192.168.2.5625101.1.1.153UDP
                                                                                                                                                                                                                        2024-12-30T21:09:56.069311+01002058216ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (debonairnukk .xyz)1192.168.2.5492591.1.1.153UDP
                                                                                                                                                                                                                        2024-12-30T21:09:56.080637+01002058236ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wrathful-jammy .cyou)1192.168.2.5492011.1.1.153UDP
                                                                                                                                                                                                                        2024-12-30T21:09:56.091520+01002058210ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (awake-weaves .cyou)1192.168.2.5584091.1.1.153UDP
                                                                                                                                                                                                                        2024-12-30T21:09:56.101702+01002058226ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sordid-snaked .cyou)1192.168.2.5572241.1.1.153UDP
                                                                                                                                                                                                                        2024-12-30T21:09:56.764512+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549707104.102.49.254443TCP
                                                                                                                                                                                                                        2024-12-30T21:09:57.353956+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.549707104.102.49.254443TCP
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.130490065 CET49707443192.168.2.5104.102.49.254
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.130516052 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.130686045 CET49707443192.168.2.5104.102.49.254
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.131717920 CET49707443192.168.2.5104.102.49.254
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.131731987 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.764394045 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.764512062 CET49707443192.168.2.5104.102.49.254
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.768649101 CET49707443192.168.2.5104.102.49.254
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.768656969 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.768969059 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.818586111 CET49707443192.168.2.5104.102.49.254
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.825825930 CET49707443192.168.2.5104.102.49.254
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.867340088 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.353936911 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.353964090 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.353996038 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.354010105 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.354016066 CET49707443192.168.2.5104.102.49.254
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.354028940 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.354042053 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.354075909 CET49707443192.168.2.5104.102.49.254
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.354110003 CET49707443192.168.2.5104.102.49.254
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.438916922 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.438956022 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.438980103 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.439152956 CET49707443192.168.2.5104.102.49.254
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.439152956 CET49707443192.168.2.5104.102.49.254
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.440663099 CET49707443192.168.2.5104.102.49.254
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.440675974 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.440687895 CET49707443192.168.2.5104.102.49.254
                                                                                                                                                                                                                        Dec 30, 2024 21:09:57.440694094 CET44349707104.102.49.254192.168.2.5
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.000787973 CET6375853192.168.2.51.1.1.1
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.010924101 CET53637581.1.1.1192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.014225960 CET5637153192.168.2.51.1.1.1
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.024116993 CET53563711.1.1.1192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.025567055 CET5543253192.168.2.51.1.1.1
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.034466028 CET53554321.1.1.1192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.037610054 CET5825753192.168.2.51.1.1.1
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.050440073 CET53582571.1.1.1192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.052755117 CET6251053192.168.2.51.1.1.1
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.067105055 CET53625101.1.1.1192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.069310904 CET4925953192.168.2.51.1.1.1
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.078432083 CET53492591.1.1.1192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.080636978 CET4920153192.168.2.51.1.1.1
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.090440989 CET53492011.1.1.1192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.091520071 CET5840953192.168.2.51.1.1.1
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.100522995 CET53584091.1.1.1192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.101701975 CET5722453192.168.2.51.1.1.1
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.111206055 CET53572241.1.1.1192.168.2.5
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.118400097 CET6240853192.168.2.51.1.1.1
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.125283003 CET53624081.1.1.1192.168.2.5
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.000787973 CET192.168.2.51.1.1.10x7449Standard query (0)bellflamre.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.014225960 CET192.168.2.51.1.1.10xf30aStandard query (0)immureprech.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.025567055 CET192.168.2.51.1.1.10xd808Standard query (0)deafeninggeh.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.037610054 CET192.168.2.51.1.1.10x4ddaStandard query (0)effecterectz.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.052755117 CET192.168.2.51.1.1.10xb86cStandard query (0)diffuculttan.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.069310904 CET192.168.2.51.1.1.10x884bStandard query (0)debonairnukk.xyzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.080636978 CET192.168.2.51.1.1.10xd31Standard query (0)wrathful-jammy.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.091520071 CET192.168.2.51.1.1.10x62eeStandard query (0)awake-weaves.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.101701975 CET192.168.2.51.1.1.10x5ed8Standard query (0)sordid-snaked.cyouA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.118400097 CET192.168.2.51.1.1.10xb11Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.010924101 CET1.1.1.1192.168.2.50x7449Name error (3)bellflamre.clicknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.024116993 CET1.1.1.1192.168.2.50xf30aName error (3)immureprech.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.034466028 CET1.1.1.1192.168.2.50xd808Name error (3)deafeninggeh.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.050440073 CET1.1.1.1192.168.2.50x4ddaName error (3)effecterectz.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.067105055 CET1.1.1.1192.168.2.50xb86cName error (3)diffuculttan.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.078432083 CET1.1.1.1192.168.2.50x884bName error (3)debonairnukk.xyznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.090440989 CET1.1.1.1192.168.2.50xd31Name error (3)wrathful-jammy.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.100522995 CET1.1.1.1192.168.2.50x62eeName error (3)awake-weaves.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.111206055 CET1.1.1.1192.168.2.50x5ed8Name error (3)sordid-snaked.cyounonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 30, 2024 21:09:56.125283003 CET1.1.1.1192.168.2.50xb11No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        • steamcommunity.com
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.549707104.102.49.2544431308C:\Users\user\Desktop\Bootstrapper.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-12-30 20:09:56 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Host: steamcommunity.com
                                                                                                                                                                                                                        2024-12-30 20:09:57 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Date: Mon, 30 Dec 2024 20:09:57 GMT
                                                                                                                                                                                                                        Content-Length: 25665
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: sessionid=7e40461baa9673e9e66a6c96; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                        Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                        2024-12-30 20:09:57 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                        2024-12-30 20:09:57 UTC11186INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                                        Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:15:09:51
                                                                                                                                                                                                                        Start date:30/12/2024
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\Bootstrapper.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\Bootstrapper.exe"
                                                                                                                                                                                                                        Imagebase:0xf40000
                                                                                                                                                                                                                        File size:439'936 bytes
                                                                                                                                                                                                                        MD5 hash:F51A40D5BF9B9C5007742E1B9C4B384A
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                        Start time:15:09:51
                                                                                                                                                                                                                        Start date:30/12/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                        Start time:15:09:54
                                                                                                                                                                                                                        Start date:30/12/2024
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\Bootstrapper.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\Bootstrapper.exe"
                                                                                                                                                                                                                        Imagebase:0xf40000
                                                                                                                                                                                                                        File size:439'936 bytes
                                                                                                                                                                                                                        MD5 hash:F51A40D5BF9B9C5007742E1B9C4B384A
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:4.9%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0.6%
                                                                                                                                                                                                                          Signature Coverage:1.8%
                                                                                                                                                                                                                          Total number of Nodes:1444
                                                                                                                                                                                                                          Total number of Limit Nodes:13
                                                                                                                                                                                                                          execution_graph 10638 f4c7f6 10639 f4c834 10638->10639 10643 f4c804 _unexpected 10638->10643 10648 f4c5fe 10639->10648 10640 f4c81f RtlAllocateHeap 10642 f4c832 10640->10642 10640->10643 10643->10639 10643->10640 10645 f483de 10643->10645 10651 f48419 10645->10651 10662 f4aee8 GetLastError 10648->10662 10650 f4c603 10650->10642 10652 f48425 ___scrt_is_nonwritable_in_current_image 10651->10652 10657 f4ad08 EnterCriticalSection 10652->10657 10654 f48430 CallUnexpected 10658 f48467 10654->10658 10657->10654 10661 f4ad1f LeaveCriticalSection 10658->10661 10660 f483e9 10660->10643 10661->10660 10663 f4aefe 10662->10663 10666 f4af04 10662->10666 10685 f4a89b 10663->10685 10682 f4af08 SetLastError 10666->10682 10690 f4a8da 10666->10690 10671 f4af3d 10673 f4a8da _unexpected 6 API calls 10671->10673 10672 f4af4e 10674 f4a8da _unexpected 6 API calls 10672->10674 10676 f4af4b 10673->10676 10675 f4af5a 10674->10675 10677 f4af75 10675->10677 10678 f4af5e 10675->10678 10704 f4be4b 10676->10704 10710 f4b0a8 10677->10710 10679 f4a8da _unexpected 6 API calls 10678->10679 10679->10676 10682->10650 10684 f4be4b ___free_lconv_mon 12 API calls 10684->10682 10715 f4aba9 10685->10715 10688 f4a8c0 10688->10666 10689 f4a8d2 TlsGetValue 10691 f4aba9 _unexpected 5 API calls 10690->10691 10692 f4a8f6 10691->10692 10693 f4a914 TlsSetValue 10692->10693 10694 f4a8ff 10692->10694 10694->10682 10695 f4c6ae 10694->10695 10696 f4c6bb 10695->10696 10697 f4c6fb 10696->10697 10698 f4c6e6 HeapAlloc 10696->10698 10699 f4c6cf _unexpected 10696->10699 10701 f4c5fe __dosmaperr 13 API calls 10697->10701 10698->10699 10700 f4c6f9 10698->10700 10699->10697 10699->10698 10703 f483de _unexpected 2 API calls 10699->10703 10702 f4af35 10700->10702 10701->10702 10702->10671 10702->10672 10703->10699 10705 f4be56 HeapFree 10704->10705 10706 f4be80 10704->10706 10705->10706 10707 f4be6b GetLastError 10705->10707 10706->10682 10708 f4be78 __dosmaperr 10707->10708 10709 f4c5fe __dosmaperr 12 API calls 10708->10709 10709->10706 10730 f4b20e 10710->10730 10716 f4abd9 10715->10716 10720 f4a8b7 10715->10720 10716->10720 10722 f4aade 10716->10722 10719 f4abf3 GetProcAddress 10719->10720 10721 f4ac03 _unexpected 10719->10721 10720->10688 10720->10689 10721->10720 10728 f4aaef ___vcrt_FlsGetValue 10722->10728 10723 f4ab85 10723->10719 10723->10720 10724 f4ab0d LoadLibraryExW 10725 f4ab8c 10724->10725 10726 f4ab28 GetLastError 10724->10726 10725->10723 10727 f4ab9e FreeLibrary 10725->10727 10726->10728 10727->10723 10728->10723 10728->10724 10729 f4ab5b LoadLibraryExW 10728->10729 10729->10725 10729->10728 10731 f4b21a ___scrt_is_nonwritable_in_current_image 10730->10731 10744 f4ad08 EnterCriticalSection 10731->10744 10733 f4b224 10745 f4b254 10733->10745 10736 f4b260 10737 f4b26c ___scrt_is_nonwritable_in_current_image 10736->10737 10749 f4ad08 EnterCriticalSection 10737->10749 10739 f4b276 10750 f4b05d 10739->10750 10741 f4b28e 10754 f4b2ae 10741->10754 10744->10733 10748 f4ad1f LeaveCriticalSection 10745->10748 10747 f4b116 10747->10736 10748->10747 10749->10739 10751 f4b093 __strnicoll 10750->10751 10752 f4b06c __strnicoll 10750->10752 10751->10741 10752->10751 10757 f4e015 10752->10757 10871 f4ad1f LeaveCriticalSection 10754->10871 10756 f4af80 10756->10684 10758 f4e095 10757->10758 10760 f4e02b 10757->10760 10761 f4be4b ___free_lconv_mon 14 API calls 10758->10761 10784 f4e0e3 10758->10784 10760->10758 10766 f4be4b ___free_lconv_mon 14 API calls 10760->10766 10767 f4e05e 10760->10767 10762 f4e0b7 10761->10762 10763 f4be4b ___free_lconv_mon 14 API calls 10762->10763 10768 f4e0ca 10763->10768 10764 f4be4b ___free_lconv_mon 14 API calls 10769 f4e08a 10764->10769 10765 f4e0f1 10770 f4e151 10765->10770 10782 f4be4b 14 API calls ___free_lconv_mon 10765->10782 10771 f4e053 10766->10771 10772 f4be4b ___free_lconv_mon 14 API calls 10767->10772 10783 f4e080 10767->10783 10773 f4be4b ___free_lconv_mon 14 API calls 10768->10773 10774 f4be4b ___free_lconv_mon 14 API calls 10769->10774 10775 f4be4b ___free_lconv_mon 14 API calls 10770->10775 10785 f4da8a 10771->10785 10777 f4e075 10772->10777 10778 f4e0d8 10773->10778 10774->10758 10779 f4e157 10775->10779 10813 f4db88 10777->10813 10781 f4be4b ___free_lconv_mon 14 API calls 10778->10781 10779->10751 10781->10784 10782->10765 10783->10764 10825 f4e1af 10784->10825 10786 f4da9b 10785->10786 10812 f4db84 10785->10812 10787 f4daac 10786->10787 10788 f4be4b ___free_lconv_mon 14 API calls 10786->10788 10789 f4dabe 10787->10789 10790 f4be4b ___free_lconv_mon 14 API calls 10787->10790 10788->10787 10791 f4dad0 10789->10791 10792 f4be4b ___free_lconv_mon 14 API calls 10789->10792 10790->10789 10793 f4dae2 10791->10793 10795 f4be4b ___free_lconv_mon 14 API calls 10791->10795 10792->10791 10794 f4daf4 10793->10794 10796 f4be4b ___free_lconv_mon 14 API calls 10793->10796 10797 f4db06 10794->10797 10798 f4be4b ___free_lconv_mon 14 API calls 10794->10798 10795->10793 10796->10794 10799 f4db18 10797->10799 10800 f4be4b ___free_lconv_mon 14 API calls 10797->10800 10798->10797 10801 f4db2a 10799->10801 10803 f4be4b ___free_lconv_mon 14 API calls 10799->10803 10800->10799 10802 f4db3c 10801->10802 10804 f4be4b ___free_lconv_mon 14 API calls 10801->10804 10805 f4db4e 10802->10805 10806 f4be4b ___free_lconv_mon 14 API calls 10802->10806 10803->10801 10804->10802 10807 f4be4b ___free_lconv_mon 14 API calls 10805->10807 10808 f4db60 10805->10808 10806->10805 10807->10808 10809 f4be4b ___free_lconv_mon 14 API calls 10808->10809 10810 f4db72 10808->10810 10809->10810 10811 f4be4b ___free_lconv_mon 14 API calls 10810->10811 10810->10812 10811->10812 10812->10767 10814 f4db95 10813->10814 10815 f4dbed 10813->10815 10816 f4dba5 10814->10816 10817 f4be4b ___free_lconv_mon 14 API calls 10814->10817 10815->10783 10818 f4dbb7 10816->10818 10819 f4be4b ___free_lconv_mon 14 API calls 10816->10819 10817->10816 10820 f4dbc9 10818->10820 10821 f4be4b ___free_lconv_mon 14 API calls 10818->10821 10819->10818 10822 f4dbdb 10820->10822 10823 f4be4b ___free_lconv_mon 14 API calls 10820->10823 10821->10820 10822->10815 10824 f4be4b ___free_lconv_mon 14 API calls 10822->10824 10823->10822 10824->10815 10826 f4e1bc 10825->10826 10830 f4e1db 10825->10830 10826->10830 10831 f4dbf1 10826->10831 10829 f4be4b ___free_lconv_mon 14 API calls 10829->10830 10830->10765 10832 f4dccf 10831->10832 10833 f4dc02 10831->10833 10832->10829 10867 f4dcd5 10833->10867 10836 f4dcd5 __strnicoll 14 API calls 10837 f4dc15 10836->10837 10838 f4dcd5 __strnicoll 14 API calls 10837->10838 10839 f4dc20 10838->10839 10840 f4dcd5 __strnicoll 14 API calls 10839->10840 10841 f4dc2b 10840->10841 10842 f4dcd5 __strnicoll 14 API calls 10841->10842 10843 f4dc39 10842->10843 10844 f4be4b ___free_lconv_mon 14 API calls 10843->10844 10845 f4dc44 10844->10845 10846 f4be4b ___free_lconv_mon 14 API calls 10845->10846 10847 f4dc4f 10846->10847 10848 f4be4b ___free_lconv_mon 14 API calls 10847->10848 10849 f4dc5a 10848->10849 10850 f4dcd5 __strnicoll 14 API calls 10849->10850 10851 f4dc68 10850->10851 10852 f4dcd5 __strnicoll 14 API calls 10851->10852 10853 f4dc76 10852->10853 10854 f4dcd5 __strnicoll 14 API calls 10853->10854 10855 f4dc87 10854->10855 10856 f4dcd5 __strnicoll 14 API calls 10855->10856 10857 f4dc95 10856->10857 10858 f4dcd5 __strnicoll 14 API calls 10857->10858 10859 f4dca3 10858->10859 10860 f4be4b ___free_lconv_mon 14 API calls 10859->10860 10861 f4dcae 10860->10861 10862 f4be4b ___free_lconv_mon 14 API calls 10861->10862 10863 f4dcb9 10862->10863 10864 f4be4b ___free_lconv_mon 14 API calls 10863->10864 10865 f4dcc4 10864->10865 10866 f4be4b ___free_lconv_mon 14 API calls 10865->10866 10866->10832 10868 f4dce7 10867->10868 10869 f4dc0a 10868->10869 10870 f4be4b ___free_lconv_mon 14 API calls 10868->10870 10869->10836 10870->10868 10871->10756 10880 f443ca 10881 f443d6 ___scrt_is_nonwritable_in_current_image 10880->10881 10906 f4467c 10881->10906 10883 f443dd 10884 f44536 10883->10884 10894 f44407 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 10883->10894 10954 f44911 IsProcessorFeaturePresent 10884->10954 10886 f4453d 10958 f480ac 10886->10958 10891 f44426 10892 f444a7 10917 f48c23 10892->10917 10894->10891 10894->10892 10936 f480f6 10894->10936 10896 f444ad 10921 f41f40 10896->10921 10901 f444d2 10902 f444db 10901->10902 10945 f480d8 10901->10945 10948 f446b5 10902->10948 10907 f44685 10906->10907 10964 f44b25 IsProcessorFeaturePresent 10907->10964 10911 f44696 10916 f4469a 10911->10916 10974 f45e77 10911->10974 10914 f446b1 10914->10883 10916->10883 10918 f48c2c 10917->10918 10920 f48c31 10917->10920 11046 f48d4c 10918->11046 10920->10896 11766 f41fd0 10921->11766 10924 f41fd0 110 API calls 10925 f41f82 10924->10925 11769 f41e40 10925->11769 10928 f41e40 35 API calls 10929 f41f95 10928->10929 11782 f41f10 10929->11782 10932 f41f10 39 API calls 10933 f41fac 10932->10933 10934 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 10933->10934 10935 f41fbc 10934->10935 10943 f448be GetModuleHandleW 10935->10943 10937 f4810c _unexpected 10936->10937 10938 f494bb ___scrt_is_nonwritable_in_current_image 10936->10938 10937->10892 10939 f4ad97 _unexpected 39 API calls 10938->10939 10942 f494cc 10939->10942 10940 f4938a CallUnexpected 39 API calls 10941 f494f6 10940->10941 10942->10940 10944 f444ce 10943->10944 10944->10886 10944->10901 12227 f481f7 10945->12227 10949 f446c1 10948->10949 10950 f444e4 10949->10950 12298 f45e89 10949->12298 10950->10891 10952 f446cf 10953 f45518 ___scrt_uninitialize_crt 7 API calls 10952->10953 10953->10950 10955 f44927 CallUnexpected std::bad_exception::bad_exception 10954->10955 10956 f449d2 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10955->10956 10957 f44a16 CallUnexpected 10956->10957 10957->10886 10959 f481f7 CallUnexpected 21 API calls 10958->10959 10960 f44543 10959->10960 10961 f480c2 10960->10961 10962 f481f7 CallUnexpected 21 API calls 10961->10962 10963 f4454b 10962->10963 10965 f44691 10964->10965 10966 f454f9 10965->10966 10983 f4a426 10966->10983 10969 f45502 10969->10911 10971 f4550a 10972 f45515 10971->10972 10997 f4a462 10971->10997 10972->10911 11037 f4be85 10974->11037 10977 f45518 10978 f45521 10977->10978 10979 f4552b 10977->10979 10980 f49530 ___vcrt_uninitialize_ptd 6 API calls 10978->10980 10979->10916 10981 f45526 10980->10981 10982 f4a462 ___vcrt_uninitialize_locks DeleteCriticalSection 10981->10982 10982->10979 10984 f4a42f 10983->10984 10986 f4a458 10984->10986 10987 f454fe 10984->10987 11001 f4fdbf 10984->11001 10988 f4a462 ___vcrt_uninitialize_locks DeleteCriticalSection 10986->10988 10987->10969 10989 f494fd 10987->10989 10988->10987 11018 f4fcd0 10989->11018 10992 f49512 10992->10971 10995 f4952d 10995->10971 10998 f4a48c 10997->10998 10999 f4a46d 10997->10999 10998->10969 11000 f4a477 DeleteCriticalSection 10999->11000 11000->10998 11000->11000 11006 f4fe51 11001->11006 11004 f4fdf7 InitializeCriticalSectionAndSpinCount 11005 f4fde2 11004->11005 11005->10984 11007 f4fdd9 11006->11007 11010 f4fe72 11006->11010 11007->11004 11007->11005 11008 f4feda GetProcAddress 11008->11007 11010->11007 11010->11008 11011 f4fecb 11010->11011 11013 f4fe06 LoadLibraryExW 11010->11013 11011->11008 11012 f4fed3 FreeLibrary 11011->11012 11012->11008 11014 f4fe1d GetLastError 11013->11014 11015 f4fe4d 11013->11015 11014->11015 11016 f4fe28 ___vcrt_FlsGetValue 11014->11016 11015->11010 11016->11015 11017 f4fe3e LoadLibraryExW 11016->11017 11017->11010 11019 f4fe51 ___vcrt_FlsGetValue 5 API calls 11018->11019 11020 f4fcea 11019->11020 11021 f4fd03 TlsAlloc 11020->11021 11022 f49507 11020->11022 11022->10992 11023 f4fd81 11022->11023 11024 f4fe51 ___vcrt_FlsGetValue 5 API calls 11023->11024 11025 f4fd9b 11024->11025 11026 f4fdb6 TlsSetValue 11025->11026 11027 f49520 11025->11027 11026->11027 11027->10995 11028 f49530 11027->11028 11029 f49540 11028->11029 11030 f4953a 11028->11030 11029->10992 11032 f4fd0b 11030->11032 11033 f4fe51 ___vcrt_FlsGetValue 5 API calls 11032->11033 11034 f4fd25 11033->11034 11035 f4fd3d TlsFree 11034->11035 11036 f4fd31 11034->11036 11035->11036 11036->11029 11038 f4be95 11037->11038 11039 f446a3 11037->11039 11038->11039 11041 f4b4bc 11038->11041 11039->10914 11039->10977 11043 f4b4c3 11041->11043 11042 f4b506 GetStdHandle 11042->11043 11043->11042 11044 f4b568 11043->11044 11045 f4b519 GetFileType 11043->11045 11044->11038 11045->11043 11047 f48d55 11046->11047 11051 f48d6b 11046->11051 11047->11051 11052 f48c8d 11047->11052 11049 f48d62 11049->11051 11069 f48e5a 11049->11069 11051->10920 11053 f48c96 11052->11053 11054 f48c99 11052->11054 11053->11049 11078 f4b600 11054->11078 11059 f48cb6 11105 f48d78 11059->11105 11060 f48caa 11061 f4be4b ___free_lconv_mon 14 API calls 11060->11061 11063 f48cb0 11061->11063 11063->11049 11065 f4be4b ___free_lconv_mon 14 API calls 11066 f48cda 11065->11066 11067 f4be4b ___free_lconv_mon 14 API calls 11066->11067 11068 f48ce0 11067->11068 11068->11049 11070 f48ecb 11069->11070 11074 f48e69 11069->11074 11070->11051 11071 f4f276 WideCharToMultiByte ___scrt_uninitialize_crt 11071->11074 11072 f4c6ae _unexpected 14 API calls 11072->11074 11073 f48ecf 11075 f4be4b ___free_lconv_mon 14 API calls 11073->11075 11074->11070 11074->11071 11074->11072 11074->11073 11077 f4be4b ___free_lconv_mon 14 API calls 11074->11077 11485 f4f449 11074->11485 11075->11070 11077->11074 11079 f4b609 11078->11079 11083 f48c9f 11078->11083 11127 f4ae52 11079->11127 11084 f4f372 GetEnvironmentStringsW 11083->11084 11085 f4f38a 11084->11085 11090 f48ca4 11084->11090 11086 f4f276 ___scrt_uninitialize_crt WideCharToMultiByte 11085->11086 11087 f4f3a7 11086->11087 11088 f4f3b1 FreeEnvironmentStringsW 11087->11088 11089 f4f3bc 11087->11089 11088->11090 11091 f4c7f6 __strnicoll 15 API calls 11089->11091 11090->11059 11090->11060 11092 f4f3c3 11091->11092 11093 f4f3dc 11092->11093 11094 f4f3cb 11092->11094 11096 f4f276 ___scrt_uninitialize_crt WideCharToMultiByte 11093->11096 11095 f4be4b ___free_lconv_mon 14 API calls 11094->11095 11097 f4f3d0 FreeEnvironmentStringsW 11095->11097 11098 f4f3ec 11096->11098 11097->11090 11099 f4f3f3 11098->11099 11100 f4f3fb 11098->11100 11101 f4be4b ___free_lconv_mon 14 API calls 11099->11101 11102 f4be4b ___free_lconv_mon 14 API calls 11100->11102 11103 f4f3f9 FreeEnvironmentStringsW 11101->11103 11102->11103 11103->11090 11106 f48d8d 11105->11106 11107 f4c6ae _unexpected 14 API calls 11106->11107 11108 f48db4 11107->11108 11109 f48dbc 11108->11109 11118 f48dc6 11108->11118 11110 f4be4b ___free_lconv_mon 14 API calls 11109->11110 11126 f48cbd 11110->11126 11111 f48e23 11112 f4be4b ___free_lconv_mon 14 API calls 11111->11112 11112->11126 11113 f4c6ae _unexpected 14 API calls 11113->11118 11114 f48e32 11475 f48d1d 11114->11475 11118->11111 11118->11113 11118->11114 11120 f48e4d 11118->11120 11122 f4be4b ___free_lconv_mon 14 API calls 11118->11122 11466 f4a3cc 11118->11466 11119 f4be4b ___free_lconv_mon 14 API calls 11121 f48e3f 11119->11121 11481 f48f63 IsProcessorFeaturePresent 11120->11481 11124 f4be4b ___free_lconv_mon 14 API calls 11121->11124 11122->11118 11124->11126 11125 f48e59 11126->11065 11128 f4ae63 11127->11128 11129 f4ae5d 11127->11129 11131 f4a8da _unexpected 6 API calls 11128->11131 11133 f4ae69 11128->11133 11130 f4a89b _unexpected 6 API calls 11129->11130 11130->11128 11132 f4ae7d 11131->11132 11132->11133 11135 f4c6ae _unexpected 14 API calls 11132->11135 11151 f4ae6e 11133->11151 11174 f4938a 11133->11174 11136 f4ae8d 11135->11136 11138 f4ae95 11136->11138 11139 f4aeaa 11136->11139 11140 f4a8da _unexpected 6 API calls 11138->11140 11141 f4a8da _unexpected 6 API calls 11139->11141 11142 f4aea1 11140->11142 11143 f4aeb6 11141->11143 11146 f4be4b ___free_lconv_mon 14 API calls 11142->11146 11144 f4aec9 11143->11144 11145 f4aeba 11143->11145 11148 f4b0a8 _unexpected 14 API calls 11144->11148 11147 f4a8da _unexpected 6 API calls 11145->11147 11146->11133 11147->11142 11149 f4aed4 11148->11149 11150 f4be4b ___free_lconv_mon 14 API calls 11149->11150 11150->11151 11152 f4ba43 11151->11152 11153 f4ba6d 11152->11153 11290 f4b8cf 11153->11290 11158 f4baad 11304 f4b6ca 11158->11304 11159 f4ba9f 11161 f4be4b ___free_lconv_mon 14 API calls 11159->11161 11162 f4ba86 11161->11162 11162->11083 11164 f4bae5 11165 f4c5fe __dosmaperr 14 API calls 11164->11165 11166 f4baea 11165->11166 11169 f4be4b ___free_lconv_mon 14 API calls 11166->11169 11167 f4bb2c 11168 f4bb75 11167->11168 11315 f4bdfe 11167->11315 11172 f4be4b ___free_lconv_mon 14 API calls 11168->11172 11169->11162 11170 f4bb00 11170->11167 11173 f4be4b ___free_lconv_mon 14 API calls 11170->11173 11172->11162 11173->11167 11185 f4bf3c 11174->11185 11177 f4939a 11179 f493a4 IsProcessorFeaturePresent 11177->11179 11180 f493c3 11177->11180 11182 f493b0 11179->11182 11181 f480c2 CallUnexpected 21 API calls 11180->11181 11183 f493cd 11181->11183 11215 f48f97 11182->11215 11221 f4c1bf 11185->11221 11188 f4bf63 11192 f4bf6f ___scrt_is_nonwritable_in_current_image 11188->11192 11189 f4aee8 __dosmaperr 14 API calls 11197 f4bfa0 CallUnexpected 11189->11197 11190 f4bfbf 11191 f4c5fe __dosmaperr 14 API calls 11190->11191 11195 f4bfc4 11191->11195 11192->11189 11192->11190 11194 f4bfd1 CallUnexpected 11192->11194 11192->11197 11193 f4bfa9 11193->11177 11196 f4c007 CallUnexpected 11194->11196 11235 f4ad08 EnterCriticalSection 11194->11235 11232 f48f36 11195->11232 11201 f4c044 11196->11201 11202 f4c141 11196->11202 11212 f4c072 11196->11212 11197->11190 11197->11193 11197->11194 11201->11212 11236 f4ad97 GetLastError 11201->11236 11205 f4c14c 11202->11205 11267 f4ad1f LeaveCriticalSection 11202->11267 11203 f480c2 CallUnexpected 21 API calls 11206 f4c154 11203->11206 11205->11203 11209 f4ad97 _unexpected 39 API calls 11213 f4c0c7 11209->11213 11211 f4ad97 _unexpected 39 API calls 11211->11212 11263 f4c0ed 11212->11263 11213->11193 11214 f4ad97 _unexpected 39 API calls 11213->11214 11214->11193 11216 f48fb3 CallUnexpected std::bad_exception::bad_exception 11215->11216 11217 f48fdf IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 11216->11217 11220 f490b0 CallUnexpected 11217->11220 11219 f490ce 11219->11180 11282 f43511 11220->11282 11222 f4c1cb ___scrt_is_nonwritable_in_current_image 11221->11222 11227 f4ad08 EnterCriticalSection 11222->11227 11224 f4c1d9 11228 f4c21b 11224->11228 11227->11224 11231 f4ad1f LeaveCriticalSection 11228->11231 11230 f4938f 11230->11177 11230->11188 11231->11230 11268 f49185 11232->11268 11234 f48f42 11234->11193 11235->11196 11237 f4adb3 11236->11237 11238 f4adad 11236->11238 11240 f4a8da _unexpected 6 API calls 11237->11240 11242 f4adb7 SetLastError 11237->11242 11239 f4a89b _unexpected 6 API calls 11238->11239 11239->11237 11241 f4adcf 11240->11241 11241->11242 11244 f4c6ae _unexpected 14 API calls 11241->11244 11246 f4ae47 11242->11246 11247 f4ae4c 11242->11247 11245 f4ade4 11244->11245 11249 f4adec 11245->11249 11250 f4adfd 11245->11250 11246->11211 11248 f4938a CallUnexpected 37 API calls 11247->11248 11251 f4ae51 11248->11251 11252 f4a8da _unexpected 6 API calls 11249->11252 11253 f4a8da _unexpected 6 API calls 11250->11253 11255 f4adfa 11252->11255 11254 f4ae09 11253->11254 11256 f4ae24 11254->11256 11257 f4ae0d 11254->11257 11259 f4be4b ___free_lconv_mon 14 API calls 11255->11259 11260 f4b0a8 _unexpected 14 API calls 11256->11260 11258 f4a8da _unexpected 6 API calls 11257->11258 11258->11255 11259->11242 11261 f4ae2f 11260->11261 11262 f4be4b ___free_lconv_mon 14 API calls 11261->11262 11262->11242 11264 f4c0f1 11263->11264 11266 f4c0b9 11263->11266 11281 f4ad1f LeaveCriticalSection 11264->11281 11266->11193 11266->11209 11266->11213 11267->11205 11269 f49197 __strnicoll 11268->11269 11272 f490df 11269->11272 11271 f491af __strnicoll 11271->11234 11273 f490ef 11272->11273 11276 f490f6 11272->11276 11274 f463b0 __strnicoll 16 API calls 11273->11274 11274->11276 11275 f4915c __strnicoll GetLastError SetLastError 11277 f4912b 11275->11277 11276->11275 11278 f49104 11276->11278 11277->11278 11279 f48f63 __strnicoll 11 API calls 11277->11279 11278->11271 11280 f4915b 11279->11280 11281->11266 11283 f43519 11282->11283 11284 f4351a IsProcessorFeaturePresent 11282->11284 11283->11219 11286 f43dc0 11284->11286 11289 f43ea6 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 11286->11289 11288 f43ea3 11288->11219 11289->11288 11323 f4b648 11290->11323 11293 f4b8f0 GetOEMCP 11295 f4b919 11293->11295 11294 f4b902 11294->11295 11296 f4b907 GetACP 11294->11296 11295->11162 11297 f4c7f6 11295->11297 11296->11295 11298 f4c834 11297->11298 11302 f4c804 _unexpected 11297->11302 11300 f4c5fe __dosmaperr 14 API calls 11298->11300 11299 f4c81f RtlAllocateHeap 11301 f4ba97 11299->11301 11299->11302 11300->11301 11301->11158 11301->11159 11302->11298 11302->11299 11303 f483de _unexpected 2 API calls 11302->11303 11303->11302 11305 f4b8cf 41 API calls 11304->11305 11306 f4b6ea 11305->11306 11307 f4b7ef 11306->11307 11308 f4b727 IsValidCodePage 11306->11308 11314 f4b742 std::bad_exception::bad_exception 11306->11314 11309 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11307->11309 11308->11307 11310 f4b739 11308->11310 11311 f4b8cd 11309->11311 11312 f4b762 GetCPInfo 11310->11312 11310->11314 11311->11164 11311->11170 11312->11307 11312->11314 11363 f4bc59 11314->11363 11316 f4be0a ___scrt_is_nonwritable_in_current_image 11315->11316 11440 f4ad08 EnterCriticalSection 11316->11440 11318 f4be14 11441 f4bb98 11318->11441 11324 f4b666 11323->11324 11325 f4b65f 11323->11325 11324->11325 11326 f4ad97 _unexpected 39 API calls 11324->11326 11325->11293 11325->11294 11327 f4b687 11326->11327 11331 f4cb16 11327->11331 11332 f4b69d 11331->11332 11333 f4cb29 11331->11333 11335 f4cb43 11332->11335 11333->11332 11339 f4e1e0 11333->11339 11336 f4cb56 11335->11336 11337 f4cb6b 11335->11337 11336->11337 11360 f4b5ed 11336->11360 11337->11325 11340 f4e1ec ___scrt_is_nonwritable_in_current_image 11339->11340 11341 f4ad97 _unexpected 39 API calls 11340->11341 11342 f4e1f5 11341->11342 11349 f4e23b 11342->11349 11352 f4ad08 EnterCriticalSection 11342->11352 11344 f4e213 11353 f4e261 11344->11353 11349->11332 11350 f4938a CallUnexpected 39 API calls 11351 f4e260 11350->11351 11352->11344 11354 f4e26f __strnicoll 11353->11354 11355 f4e224 11353->11355 11354->11355 11356 f4e015 __strnicoll 14 API calls 11354->11356 11357 f4e240 11355->11357 11356->11355 11358 f4ad1f CallUnexpected LeaveCriticalSection 11357->11358 11359 f4e237 11358->11359 11359->11349 11359->11350 11361 f4ad97 _unexpected 39 API calls 11360->11361 11362 f4b5f2 11361->11362 11362->11337 11364 f4bc81 GetCPInfo 11363->11364 11365 f4bd4a 11363->11365 11364->11365 11370 f4bc99 11364->11370 11366 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11365->11366 11368 f4bdfc 11366->11368 11368->11307 11374 f4dd54 11370->11374 11373 f5007c 43 API calls 11373->11365 11375 f4b648 __strnicoll 39 API calls 11374->11375 11376 f4dd74 11375->11376 11394 f4de55 11376->11394 11378 f4de30 11381 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11378->11381 11379 f4de28 11397 f4dd34 11379->11397 11380 f4dda1 11380->11378 11380->11379 11383 f4c7f6 __strnicoll 15 API calls 11380->11383 11385 f4ddc6 __alloca_probe_16 std::bad_exception::bad_exception 11380->11385 11384 f4bd01 11381->11384 11383->11385 11389 f5007c 11384->11389 11385->11379 11386 f4de55 __strnicoll MultiByteToWideChar 11385->11386 11387 f4de0f 11386->11387 11387->11379 11388 f4de16 GetStringTypeW 11387->11388 11388->11379 11390 f4b648 __strnicoll 39 API calls 11389->11390 11391 f5008f 11390->11391 11403 f500c5 11391->11403 11401 f4de7f 11394->11401 11398 f4dd40 11397->11398 11399 f4dd51 11397->11399 11398->11399 11400 f4be4b ___free_lconv_mon 14 API calls 11398->11400 11399->11378 11400->11399 11402 f4de71 MultiByteToWideChar 11401->11402 11402->11380 11404 f500e0 __strnicoll 11403->11404 11405 f4de55 __strnicoll MultiByteToWideChar 11404->11405 11408 f50124 11405->11408 11406 f5029f 11407 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11406->11407 11409 f4bd22 11407->11409 11408->11406 11410 f4c7f6 __strnicoll 15 API calls 11408->11410 11412 f5014a __alloca_probe_16 11408->11412 11423 f501f2 11408->11423 11409->11373 11410->11412 11411 f4dd34 __freea 14 API calls 11411->11406 11413 f4de55 __strnicoll MultiByteToWideChar 11412->11413 11412->11423 11414 f50193 11413->11414 11414->11423 11431 f4a967 11414->11431 11417 f50201 11419 f5028a 11417->11419 11421 f4c7f6 __strnicoll 15 API calls 11417->11421 11424 f50213 __alloca_probe_16 11417->11424 11418 f501c9 11420 f4a967 6 API calls 11418->11420 11418->11423 11422 f4dd34 __freea 14 API calls 11419->11422 11420->11423 11421->11424 11422->11423 11423->11411 11424->11419 11425 f4a967 6 API calls 11424->11425 11426 f50256 11425->11426 11426->11419 11437 f4f276 11426->11437 11428 f50270 11428->11419 11429 f50279 11428->11429 11430 f4dd34 __freea 14 API calls 11429->11430 11430->11423 11432 f4ac62 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 11431->11432 11433 f4a972 11432->11433 11434 f4a9c4 __strnicoll 5 API calls 11433->11434 11436 f4a978 11433->11436 11435 f4a9b8 LCMapStringW 11434->11435 11435->11436 11436->11417 11436->11418 11436->11423 11438 f4f289 ___scrt_uninitialize_crt 11437->11438 11439 f4f2c7 WideCharToMultiByte 11438->11439 11439->11428 11440->11318 11451 f4b56c 11441->11451 11443 f4bbba 11444 f4b56c 29 API calls 11443->11444 11445 f4bbd9 11444->11445 11446 f4bc00 11445->11446 11447 f4be4b ___free_lconv_mon 14 API calls 11445->11447 11448 f4be3f 11446->11448 11447->11446 11465 f4ad1f LeaveCriticalSection 11448->11465 11450 f4be2d 11450->11168 11452 f4b57d 11451->11452 11461 f4b579 std::_Throw_Cpp_error 11451->11461 11453 f4b584 11452->11453 11457 f4b597 std::bad_exception::bad_exception 11452->11457 11454 f4c5fe __dosmaperr 14 API calls 11453->11454 11455 f4b589 11454->11455 11456 f48f36 __strnicoll 29 API calls 11455->11456 11456->11461 11458 f4b5c5 11457->11458 11459 f4b5ce 11457->11459 11457->11461 11460 f4c5fe __dosmaperr 14 API calls 11458->11460 11459->11461 11462 f4c5fe __dosmaperr 14 API calls 11459->11462 11463 f4b5ca 11460->11463 11461->11443 11462->11463 11464 f48f36 __strnicoll 29 API calls 11463->11464 11464->11461 11465->11450 11467 f4a3da 11466->11467 11468 f4a3e8 11466->11468 11467->11468 11473 f4a400 11467->11473 11469 f4c5fe __dosmaperr 14 API calls 11468->11469 11470 f4a3f0 11469->11470 11471 f48f36 __strnicoll 29 API calls 11470->11471 11472 f4a3fa 11471->11472 11472->11118 11473->11472 11474 f4c5fe __dosmaperr 14 API calls 11473->11474 11474->11470 11479 f48d47 11475->11479 11480 f48d2a 11475->11480 11476 f48d41 11478 f4be4b ___free_lconv_mon 14 API calls 11476->11478 11477 f4be4b ___free_lconv_mon 14 API calls 11477->11480 11478->11479 11479->11119 11480->11476 11480->11477 11482 f48f6f 11481->11482 11483 f48f97 CallUnexpected 8 API calls 11482->11483 11484 f48f84 GetCurrentProcess TerminateProcess 11483->11484 11484->11125 11486 f4f454 11485->11486 11487 f4f465 11486->11487 11490 f4f478 ___from_strstr_to_strchr 11486->11490 11488 f4c5fe __dosmaperr 14 API calls 11487->11488 11489 f4f46a 11488->11489 11489->11074 11491 f4f68f 11490->11491 11492 f4f498 11490->11492 11493 f4c5fe __dosmaperr 14 API calls 11491->11493 11548 f4f6b4 11492->11548 11495 f4f694 11493->11495 11497 f4be4b ___free_lconv_mon 14 API calls 11495->11497 11497->11489 11498 f4f4c8 11504 f4be4b ___free_lconv_mon 14 API calls 11498->11504 11499 f4f4de 11499->11498 11503 f4c6ae _unexpected 14 API calls 11499->11503 11501 f4f4ba 11508 f4f4d7 11501->11508 11509 f4f4c3 11501->11509 11505 f4f4ec 11503->11505 11504->11489 11507 f4be4b ___free_lconv_mon 14 API calls 11505->11507 11506 f4f551 11511 f4be4b ___free_lconv_mon 14 API calls 11506->11511 11516 f4f4f7 11507->11516 11510 f4f6b4 39 API calls 11508->11510 11512 f4c5fe __dosmaperr 14 API calls 11509->11512 11527 f4f4dc 11510->11527 11515 f4f559 11511->11515 11512->11498 11513 f4f59c 11513->11498 11514 f4f209 32 API calls 11513->11514 11517 f4f5ca 11514->11517 11524 f4f586 11515->11524 11556 f4f209 11515->11556 11516->11498 11518 f4c6ae _unexpected 14 API calls 11516->11518 11516->11527 11519 f4be4b ___free_lconv_mon 14 API calls 11517->11519 11521 f4f513 11518->11521 11519->11524 11520 f4f684 11522 f4be4b ___free_lconv_mon 14 API calls 11520->11522 11525 f4be4b ___free_lconv_mon 14 API calls 11521->11525 11522->11489 11524->11498 11524->11520 11524->11524 11528 f4c6ae _unexpected 14 API calls 11524->11528 11525->11527 11526 f4f57d 11529 f4be4b ___free_lconv_mon 14 API calls 11526->11529 11527->11498 11552 f4f6ce 11527->11552 11530 f4f615 11528->11530 11529->11524 11531 f4f625 11530->11531 11532 f4f61d 11530->11532 11534 f4a3cc ___std_exception_copy 29 API calls 11531->11534 11533 f4be4b ___free_lconv_mon 14 API calls 11532->11533 11533->11498 11535 f4f631 11534->11535 11536 f4f638 11535->11536 11537 f4f6a9 11535->11537 11565 f53ccc 11536->11565 11538 f48f63 __strnicoll 11 API calls 11537->11538 11540 f4f6b3 11538->11540 11542 f4f67e 11544 f4be4b ___free_lconv_mon 14 API calls 11542->11544 11543 f4f65f 11545 f4c5fe __dosmaperr 14 API calls 11543->11545 11544->11520 11546 f4f664 11545->11546 11547 f4be4b ___free_lconv_mon 14 API calls 11546->11547 11547->11498 11549 f4f6c1 11548->11549 11550 f4f4a3 11548->11550 11580 f4f723 11549->11580 11550->11499 11550->11501 11550->11527 11553 f4f541 11552->11553 11555 f4f6e4 11552->11555 11553->11506 11553->11513 11555->11553 11595 f53bdb 11555->11595 11557 f4f216 11556->11557 11558 f4f231 11556->11558 11557->11558 11559 f4f222 11557->11559 11560 f4f240 11558->11560 11695 f53a08 11558->11695 11561 f4c5fe __dosmaperr 14 API calls 11559->11561 11702 f53a3b 11560->11702 11563 f4f227 std::bad_exception::bad_exception 11561->11563 11563->11526 11714 f4e2db 11565->11714 11570 f53d3f 11573 f4be4b ___free_lconv_mon 14 API calls 11570->11573 11575 f53d4b 11570->11575 11571 f4e2db 39 API calls 11572 f53d1c 11571->11572 11574 f4e373 17 API calls 11572->11574 11573->11575 11578 f53d29 11574->11578 11576 f4be4b ___free_lconv_mon 14 API calls 11575->11576 11577 f4f659 11575->11577 11576->11577 11577->11542 11577->11543 11578->11570 11579 f53d33 SetEnvironmentVariableW 11578->11579 11579->11570 11581 f4f736 11580->11581 11588 f4f731 11580->11588 11582 f4c6ae _unexpected 14 API calls 11581->11582 11592 f4f753 11582->11592 11583 f4f7c1 11585 f4938a CallUnexpected 39 API calls 11583->11585 11584 f4f7b0 11586 f4be4b ___free_lconv_mon 14 API calls 11584->11586 11587 f4f7c6 11585->11587 11586->11588 11589 f48f63 __strnicoll 11 API calls 11587->11589 11588->11550 11590 f4f7d2 11589->11590 11591 f4c6ae _unexpected 14 API calls 11591->11592 11592->11583 11592->11584 11592->11587 11592->11591 11593 f4be4b ___free_lconv_mon 14 API calls 11592->11593 11594 f4a3cc ___std_exception_copy 29 API calls 11592->11594 11593->11592 11594->11592 11596 f53bef 11595->11596 11597 f53be9 11595->11597 11613 f53c04 11596->11613 11600 f54dd7 11597->11600 11601 f54d8f 11597->11601 11633 f54ded 11600->11633 11603 f54d95 11601->11603 11604 f54db2 11601->11604 11606 f4c5fe __dosmaperr 14 API calls 11603->11606 11609 f4c5fe __dosmaperr 14 API calls 11604->11609 11612 f54dd0 11604->11612 11605 f54da5 11605->11555 11607 f54d9a 11606->11607 11608 f48f36 __strnicoll 29 API calls 11607->11608 11608->11605 11610 f54dc1 11609->11610 11611 f48f36 __strnicoll 29 API calls 11610->11611 11611->11605 11612->11555 11614 f4b648 __strnicoll 39 API calls 11613->11614 11617 f53c1a 11614->11617 11615 f53bff 11615->11555 11616 f53c36 11618 f4c5fe __dosmaperr 14 API calls 11616->11618 11617->11615 11617->11616 11619 f53c4d 11617->11619 11620 f53c3b 11618->11620 11621 f53c56 11619->11621 11622 f53c68 11619->11622 11623 f48f36 __strnicoll 29 API calls 11620->11623 11624 f4c5fe __dosmaperr 14 API calls 11621->11624 11625 f53c75 11622->11625 11626 f53c88 11622->11626 11623->11615 11627 f53c5b 11624->11627 11628 f54ded __strnicoll 39 API calls 11625->11628 11651 f54eb8 11626->11651 11631 f48f36 __strnicoll 29 API calls 11627->11631 11628->11615 11631->11615 11632 f4c5fe __dosmaperr 14 API calls 11632->11615 11634 f54e17 11633->11634 11635 f54dfd 11633->11635 11637 f54e36 11634->11637 11638 f54e1f 11634->11638 11636 f4c5fe __dosmaperr 14 API calls 11635->11636 11641 f54e02 11636->11641 11639 f54e42 11637->11639 11640 f54e59 11637->11640 11642 f4c5fe __dosmaperr 14 API calls 11638->11642 11644 f4c5fe __dosmaperr 14 API calls 11639->11644 11648 f4b648 __strnicoll 39 API calls 11640->11648 11650 f54e0d 11640->11650 11645 f48f36 __strnicoll 29 API calls 11641->11645 11643 f54e24 11642->11643 11646 f48f36 __strnicoll 29 API calls 11643->11646 11647 f54e47 11644->11647 11645->11650 11646->11650 11649 f48f36 __strnicoll 29 API calls 11647->11649 11648->11650 11649->11650 11650->11605 11652 f4b648 __strnicoll 39 API calls 11651->11652 11653 f54ecb 11652->11653 11656 f54efe 11653->11656 11658 f54f32 __strnicoll 11656->11658 11657 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11659 f53c9e 11657->11659 11660 f54fb2 11658->11660 11661 f55196 11658->11661 11663 f54f9f GetCPInfo 11658->11663 11668 f54fb6 11658->11668 11659->11615 11659->11632 11662 f4de55 __strnicoll MultiByteToWideChar 11660->11662 11660->11668 11664 f55038 11662->11664 11663->11660 11663->11668 11665 f5518a 11664->11665 11667 f4c7f6 __strnicoll 15 API calls 11664->11667 11664->11668 11669 f5505f __alloca_probe_16 11664->11669 11666 f4dd34 __freea 14 API calls 11665->11666 11666->11668 11667->11669 11668->11657 11668->11661 11669->11665 11670 f4de55 __strnicoll MultiByteToWideChar 11669->11670 11671 f550ab 11670->11671 11671->11665 11672 f4de55 __strnicoll MultiByteToWideChar 11671->11672 11673 f550c7 11672->11673 11673->11665 11674 f550d5 11673->11674 11675 f55138 11674->11675 11677 f4c7f6 __strnicoll 15 API calls 11674->11677 11680 f550ee __alloca_probe_16 11674->11680 11676 f4dd34 __freea 14 API calls 11675->11676 11678 f5513e 11676->11678 11677->11680 11679 f4dd34 __freea 14 API calls 11678->11679 11679->11668 11680->11675 11681 f4de55 __strnicoll MultiByteToWideChar 11680->11681 11682 f55131 11681->11682 11682->11675 11683 f5515a 11682->11683 11689 f4a7c0 11683->11689 11686 f4dd34 __freea 14 API calls 11687 f5517a 11686->11687 11688 f4dd34 __freea 14 API calls 11687->11688 11688->11668 11690 f4ac48 __strnicoll 5 API calls 11689->11690 11691 f4a7cb 11690->11691 11692 f4a9c4 __strnicoll 5 API calls 11691->11692 11694 f4a7d1 11691->11694 11693 f4a811 CompareStringW 11692->11693 11693->11694 11694->11686 11696 f53a13 11695->11696 11697 f53a28 HeapSize 11695->11697 11698 f4c5fe __dosmaperr 14 API calls 11696->11698 11697->11560 11699 f53a18 11698->11699 11700 f48f36 __strnicoll 29 API calls 11699->11700 11701 f53a23 11700->11701 11701->11560 11703 f53a53 11702->11703 11704 f53a48 11702->11704 11705 f53a5b 11703->11705 11712 f53a64 _unexpected 11703->11712 11706 f4c7f6 __strnicoll 15 API calls 11704->11706 11707 f4be4b ___free_lconv_mon 14 API calls 11705->11707 11710 f53a50 11706->11710 11707->11710 11708 f53a8e HeapReAlloc 11708->11710 11708->11712 11709 f53a69 11711 f4c5fe __dosmaperr 14 API calls 11709->11711 11710->11563 11711->11710 11712->11708 11712->11709 11713 f483de _unexpected 2 API calls 11712->11713 11713->11712 11715 f4b648 __strnicoll 39 API calls 11714->11715 11716 f4e2ed 11715->11716 11717 f4e2ff 11716->11717 11722 f4a7a1 11716->11722 11719 f4e373 11717->11719 11728 f4e549 11719->11728 11725 f4ac2e 11722->11725 11726 f4aba9 _unexpected 5 API calls 11725->11726 11727 f4a7a9 11726->11727 11727->11717 11729 f4e557 11728->11729 11730 f4e571 11728->11730 11746 f4e359 11729->11746 11732 f4e597 11730->11732 11733 f4e578 11730->11733 11734 f4de55 __strnicoll MultiByteToWideChar 11732->11734 11738 f4e38b 11733->11738 11750 f4e31a 11733->11750 11735 f4e5a6 11734->11735 11737 f4e5ad GetLastError 11735->11737 11740 f4e5d3 11735->11740 11742 f4e31a 15 API calls 11735->11742 11755 f4c624 11737->11755 11738->11570 11738->11571 11740->11738 11743 f4de55 __strnicoll MultiByteToWideChar 11740->11743 11742->11740 11745 f4e5ea 11743->11745 11744 f4c5fe __dosmaperr 14 API calls 11744->11738 11745->11737 11745->11738 11747 f4e364 11746->11747 11748 f4e36c 11746->11748 11749 f4be4b ___free_lconv_mon 14 API calls 11747->11749 11748->11738 11749->11748 11751 f4e359 14 API calls 11750->11751 11752 f4e328 11751->11752 11760 f4e2bc 11752->11760 11763 f4c611 11755->11763 11757 f4c62f __dosmaperr 11758 f4c5fe __dosmaperr 14 API calls 11757->11758 11759 f4c642 11758->11759 11759->11744 11761 f4c7f6 __strnicoll 15 API calls 11760->11761 11762 f4e2c9 11761->11762 11762->11738 11764 f4aee8 __dosmaperr 14 API calls 11763->11764 11765 f4c616 11764->11765 11765->11757 11786 f43290 11766->11786 11770 f41e5e 11769->11770 11771 f41e72 GetCurrentThreadId 11770->11771 11772 f4376e std::_Throw_Cpp_error 31 API calls 11770->11772 11773 f41e8d 11771->11773 11774 f41e99 11771->11774 11772->11771 11775 f4376e std::_Throw_Cpp_error 31 API calls 11773->11775 12215 f43d1c WaitForSingleObjectEx 11774->12215 11775->11774 11778 f41ed8 11780 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11778->11780 11779 f4376e std::_Throw_Cpp_error 31 API calls 11779->11778 11781 f41efe 11780->11781 11781->10928 11783 f41f1f 11782->11783 11784 f41f27 11783->11784 12221 f494bb 11783->12221 11784->10932 11798 f43360 11786->11798 11788 f432be 11807 f47ebf 11788->11807 11790 f4330d 11791 f4331d 11790->11791 11792 f4332a 11790->11792 11822 f42f90 11791->11822 11826 f4376e 11792->11826 11795 f43325 11796 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11795->11796 11797 f41f6e 11796->11797 11797->10924 11832 f4349d 11798->11832 11800 f43388 11845 f43440 11800->11845 11805 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11806 f433bc 11805->11806 11806->11788 11808 f47ee0 11807->11808 11809 f47ecc 11807->11809 11862 f47f50 11808->11862 11811 f4c5fe __dosmaperr 14 API calls 11809->11811 11813 f47ed1 11811->11813 11815 f48f36 __strnicoll 29 API calls 11813->11815 11814 f47ef5 CreateThread 11816 f47f14 GetLastError 11814->11816 11820 f47f20 11814->11820 11879 f47fd7 11814->11879 11817 f47edc 11815->11817 11818 f4c624 __dosmaperr 14 API calls 11816->11818 11817->11790 11818->11820 11871 f47fa0 11820->11871 11823 f42fbc 11822->11823 11824 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11823->11824 11825 f42fc9 11824->11825 11825->11795 11827 f43784 std::_Throw_Cpp_error 11826->11827 12097 f43996 11827->12097 11833 f434a2 ___std_exception_copy 11832->11833 11834 f434bc 11833->11834 11835 f483de _unexpected 2 API calls 11833->11835 11837 f434be std::_Throw_Cpp_error 11833->11837 11834->11800 11835->11833 11836 f43d8d std::_Throw_Cpp_error 11838 f44e5e std::_Xinvalid_argument RaiseException 11836->11838 11837->11836 11854 f44e5e 11837->11854 11840 f43daa IsProcessorFeaturePresent 11838->11840 11842 f43dc0 11840->11842 11857 f43ea6 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 11842->11857 11844 f43ea3 11844->11800 11858 f43130 11845->11858 11848 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11849 f4339e 11848->11849 11850 f43080 11849->11850 11851 f430b0 11850->11851 11852 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11851->11852 11853 f430bd 11852->11853 11853->11805 11855 f44ea6 RaiseException 11854->11855 11856 f44e78 11854->11856 11855->11836 11856->11855 11857->11844 11859 f43159 11858->11859 11860 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11859->11860 11861 f43177 11860->11861 11861->11848 11863 f4c6ae _unexpected 14 API calls 11862->11863 11864 f47f61 11863->11864 11865 f4be4b ___free_lconv_mon 14 API calls 11864->11865 11866 f47f6e 11865->11866 11867 f47f75 GetModuleHandleExW 11866->11867 11868 f47f92 11866->11868 11867->11868 11869 f47fa0 16 API calls 11868->11869 11870 f47eec 11869->11870 11870->11814 11870->11820 11872 f47f2b 11871->11872 11873 f47fac 11871->11873 11872->11790 11874 f47fb2 CloseHandle 11873->11874 11875 f47fbb 11873->11875 11874->11875 11876 f47fc1 FreeLibrary 11875->11876 11877 f47fca 11875->11877 11876->11877 11878 f4be4b ___free_lconv_mon 14 API calls 11877->11878 11878->11872 11880 f47fe3 ___scrt_is_nonwritable_in_current_image 11879->11880 11881 f47ff7 11880->11881 11882 f47fea GetLastError ExitThread 11880->11882 11883 f4ad97 _unexpected 39 API calls 11881->11883 11884 f47ffc 11883->11884 11896 f4da2b 11884->11896 11888 f48013 11900 f433d0 11888->11900 11909 f42ef0 11888->11909 11889 f4802f 11918 f47f42 11889->11918 11897 f48007 11896->11897 11898 f4da3b CallUnexpected 11896->11898 11897->11888 11921 f4a9f5 11897->11921 11898->11897 11924 f4aa9e 11898->11924 11901 f43080 5 API calls 11900->11901 11902 f433f1 std::_Throw_Cpp_error 11901->11902 11927 f43490 11902->11927 11906 f43417 11907 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11906->11907 11908 f4342e 11907->11908 11908->11889 11910 f43080 5 API calls 11909->11910 11911 f42f11 std::_Throw_Cpp_error 11910->11911 11992 f431f0 11911->11992 11914 f43c1e 41 API calls 11915 f42f4e 11914->11915 11916 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11915->11916 11917 f42f65 11916->11917 11917->11889 12085 f48055 11918->12085 11920 f47f4f 11922 f4aba9 _unexpected 5 API calls 11921->11922 11923 f4aa11 11922->11923 11923->11888 11925 f4aba9 _unexpected 5 API calls 11924->11925 11926 f4aaba 11925->11926 11926->11897 11938 f41d20 GetModuleHandleA GetModuleFileNameA 11927->11938 11930 f43c1e GetCurrentThreadId 11964 f43cdf 11930->11964 11932 f43cbf 11933 f43fc6 ReleaseSRWLockExclusive 11932->11933 11934 f43cc9 11933->11934 11934->11906 11936 f43c5b 11936->11932 11970 f43fc6 11936->11970 11973 f44111 WakeAllConditionVariable 11936->11973 11939 f4349d std::_Throw_Cpp_error 8 API calls 11938->11939 11940 f41d7d 11939->11940 11949 f41e00 11940->11949 11943 f41e40 35 API calls 11944 f41db7 11943->11944 11945 f41dd7 11944->11945 11946 f41f10 39 API calls 11944->11946 11947 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11945->11947 11946->11945 11948 f41def 11947->11948 11948->11930 11952 f42d90 11949->11952 11953 f42e70 9 API calls 11952->11953 11954 f42dc8 11953->11954 11955 f47ebf 110 API calls 11954->11955 11956 f42e17 11955->11956 11957 f42e34 11956->11957 11958 f42e27 11956->11958 11960 f4376e std::_Throw_Cpp_error 31 API calls 11957->11960 11959 f42f90 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 11958->11959 11961 f42e2f 11959->11961 11960->11961 11962 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11961->11962 11963 f41d9d 11962->11963 11963->11943 11974 f43fb5 11964->11974 11966 f43ce8 11967 f4376e std::_Throw_Cpp_error 31 API calls 11966->11967 11968 f43cfc 11966->11968 11969 f43d05 11967->11969 11968->11936 11971 f43fe1 11970->11971 11972 f43fd3 ReleaseSRWLockExclusive 11970->11972 11971->11936 11972->11971 11973->11936 11977 f43fe5 GetCurrentThreadId 11974->11977 11978 f4402e 11977->11978 11979 f4400f 11977->11979 11981 f44037 11978->11981 11982 f4404e 11978->11982 11980 f44014 AcquireSRWLockExclusive 11979->11980 11988 f44024 11979->11988 11980->11988 11983 f44042 AcquireSRWLockExclusive 11981->11983 11981->11988 11984 f440ad 11982->11984 11990 f44066 11982->11990 11983->11988 11986 f440b4 TryAcquireSRWLockExclusive 11984->11986 11984->11988 11985 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 11987 f43fc2 11985->11987 11986->11988 11987->11966 11988->11985 11989 f4414c GetSystemTimePreciseAsFileTime GetSystemTimeAsFileTime 11989->11990 11990->11988 11990->11989 11991 f4409d TryAcquireSRWLockExclusive 11990->11991 11991->11988 11991->11990 11995 f418d0 11992->11995 12017 f41710 GetPEB 11995->12017 11997 f418f4 12018 f411d0 11997->12018 12000 f41972 GetFileSize 12001 f419b0 12000->12001 12002 f41998 CloseHandle 12000->12002 12004 f419bb ReadFile 12001->12004 12006 f41969 12002->12006 12003 f41a4c 12005 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12003->12005 12008 f41a2f CloseHandle 12004->12008 12009 f419fb 12004->12009 12011 f41b2f 12005->12011 12006->12003 12007 f41b09 12006->12007 12041 f41310 12006->12041 12047 f41000 12006->12047 12051 f41380 12006->12051 12026 f41780 12007->12026 12008->12006 12013 f41a17 CloseHandle 12009->12013 12014 f41a0c 12009->12014 12011->11914 12013->12006 12014->12013 12017->11997 12024 f41234 12018->12024 12019 f412d5 12020 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12019->12020 12022 f41305 CreateFileA 12020->12022 12021 f41310 std::_Throw_Cpp_error 31 API calls 12021->12024 12022->12000 12022->12006 12023 f41000 5 API calls 12023->12024 12024->12019 12024->12021 12024->12023 12025 f41380 29 API calls 12024->12025 12025->12024 12027 f411d0 31 API calls 12026->12027 12028 f417e3 FreeConsole 12027->12028 12054 f413b0 12028->12054 12031 f413b0 73 API calls 12032 f4184a 12031->12032 12033 f411d0 31 API calls 12032->12033 12034 f4185f VirtualProtect 12033->12034 12036 f418a6 12034->12036 12037 f418b1 12034->12037 12062 f41740 12036->12062 12039 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12037->12039 12040 f418c0 12039->12040 12040->12003 12042 f41339 std::_Throw_Cpp_error 12041->12042 12066 f423e0 12042->12066 12045 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12046 f4136e 12045->12046 12046->12006 12049 f41032 12047->12049 12048 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12050 f4117a 12048->12050 12049->12048 12050->12006 12079 f42090 12051->12079 12053 f41394 12053->12006 12058 f413ee ___std_exception_copy 12054->12058 12055 f41659 12056 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12055->12056 12057 f41663 12056->12057 12057->12031 12058->12055 12059 f4158b GetLastError 12058->12059 12061 f49406 ___vcrt_freefls@4 14 API calls 12058->12061 12060 f416a0 72 API calls 12059->12060 12060->12058 12061->12058 12063 f4176a 12062->12063 12064 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12063->12064 12065 f41774 12064->12065 12065->12037 12067 f42600 std::_Throw_Cpp_error 5 API calls 12066->12067 12068 f4240d 12067->12068 12069 f42680 std::_Throw_Cpp_error 30 API calls 12068->12069 12070 f4241f std::_Throw_Cpp_error 12068->12070 12069->12070 12071 f42600 std::_Throw_Cpp_error 5 API calls 12070->12071 12078 f42458 std::_Throw_Cpp_error 12070->12078 12072 f424b2 12071->12072 12073 f42700 std::_Throw_Cpp_error 5 API calls 12072->12073 12074 f424c9 12073->12074 12075 f427a0 std::_Throw_Cpp_error 31 API calls 12074->12075 12075->12078 12076 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12077 f41361 12076->12077 12077->12045 12078->12076 12080 f420b4 std::_Throw_Cpp_error 12079->12080 12081 f420c4 std::_Throw_Cpp_error 12080->12081 12082 f421b0 std::_Throw_Cpp_error 29 API calls 12080->12082 12083 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12081->12083 12082->12081 12084 f4212e 12083->12084 12084->12053 12086 f4aee8 __dosmaperr 14 API calls 12085->12086 12088 f48060 12086->12088 12087 f480a2 ExitThread 12088->12087 12089 f48079 12088->12089 12094 f4aa30 12088->12094 12090 f4808c 12089->12090 12092 f48085 CloseHandle 12089->12092 12090->12087 12093 f48098 FreeLibraryAndExitThread 12090->12093 12092->12090 12093->12087 12095 f4aba9 _unexpected 5 API calls 12094->12095 12096 f4aa49 12095->12096 12096->12089 12098 f439a2 __EH_prolog3_GS 12097->12098 12099 f41310 std::_Throw_Cpp_error 31 API calls 12098->12099 12100 f439b6 12099->12100 12107 f438d3 12100->12107 12103 f42090 std::_Throw_Cpp_error 29 API calls 12104 f439d3 12103->12104 12118 f43fa6 12104->12118 12121 f435f8 12107->12121 12114 f42090 std::_Throw_Cpp_error 29 API calls 12115 f4391c 12114->12115 12116 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12115->12116 12117 f4393b 12116->12117 12117->12103 12119 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12118->12119 12120 f43fb0 12119->12120 12120->12120 12122 f4361b 12121->12122 12141 f43a4f 12122->12141 12124 f43626 12125 f43860 12124->12125 12126 f4386c __EH_prolog3_GS 12125->12126 12128 f4388b std::_Throw_Cpp_error 12126->12128 12182 f4369a 12126->12182 12129 f4369a std::_Throw_Cpp_error 31 API calls 12128->12129 12130 f438b0 12129->12130 12131 f42090 std::_Throw_Cpp_error 29 API calls 12130->12131 12132 f438b8 std::_Throw_Cpp_error 12131->12132 12133 f42090 std::_Throw_Cpp_error 29 API calls 12132->12133 12134 f438cb 12133->12134 12135 f43fa6 std::_Throw_Cpp_error 5 API calls 12134->12135 12136 f438d2 12135->12136 12137 f436fe 12136->12137 12138 f43711 12137->12138 12203 f4351f 12138->12203 12142 f43a62 12141->12142 12143 f43abb 12141->12143 12148 f43a6c std::_Throw_Cpp_error 12142->12148 12150 f42700 12142->12150 12161 f42680 12143->12161 12148->12124 12151 f4272e std::_Throw_Cpp_error 12150->12151 12152 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12151->12152 12153 f4278d 12152->12153 12154 f42910 12153->12154 12155 f4292f 12154->12155 12156 f42923 12154->12156 12157 f4293c 12155->12157 12158 f4294f 12155->12158 12156->12148 12164 f42990 12157->12164 12172 f42a00 12158->12172 12175 f43ba9 12161->12175 12165 f429b3 12164->12165 12166 f429ae 12164->12166 12167 f42a00 std::_Throw_Cpp_error 8 API calls 12165->12167 12168 f42a20 std::_Throw_Cpp_error RaiseException 12166->12168 12169 f429be 12167->12169 12168->12165 12170 f429cb 12169->12170 12171 f48f46 std::_Throw_Cpp_error 29 API calls 12169->12171 12170->12156 12171->12170 12173 f4349d std::_Throw_Cpp_error 8 API calls 12172->12173 12174 f42a12 12173->12174 12174->12156 12176 f43be4 std::invalid_argument::invalid_argument 29 API calls 12175->12176 12177 f43bba 12176->12177 12178 f44e5e std::_Xinvalid_argument RaiseException 12177->12178 12179 f43bc8 12178->12179 12180 f42b00 std::bad_exception::bad_exception 29 API calls 12179->12180 12181 f42692 12180->12181 12183 f436e9 12182->12183 12185 f436b4 std::_Throw_Cpp_error 12182->12185 12186 f43ac1 12183->12186 12185->12128 12187 f43ae5 12186->12187 12188 f43b8b 12186->12188 12189 f42700 std::_Throw_Cpp_error 5 API calls 12187->12189 12190 f42680 std::_Throw_Cpp_error 30 API calls 12188->12190 12191 f43af7 12189->12191 12192 f43b90 12190->12192 12193 f42910 std::_Throw_Cpp_error 31 API calls 12191->12193 12194 f43b02 std::_Throw_Cpp_error 12193->12194 12196 f43b56 std::_Throw_Cpp_error 12194->12196 12197 f42260 12194->12197 12196->12185 12198 f42295 std::_Throw_Cpp_error 12197->12198 12199 f42283 12197->12199 12201 f43511 __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 12198->12201 12200 f422c0 std::_Throw_Cpp_error 29 API calls 12199->12200 12200->12198 12202 f422b1 12201->12202 12202->12196 12206 f4543b 12203->12206 12207 f4354b 12206->12207 12209 f45448 ___std_exception_copy 12206->12209 12207->12114 12208 f45475 12212 f49406 12208->12212 12209->12207 12209->12208 12210 f4a3cc ___std_exception_copy 29 API calls 12209->12210 12210->12208 12213 f4be4b ___free_lconv_mon 14 API calls 12212->12213 12214 f4941e 12213->12214 12214->12207 12216 f41ec3 12215->12216 12217 f43d33 12215->12217 12216->11778 12216->11779 12218 f43d50 CloseHandle 12217->12218 12219 f43d3a GetExitCodeThread 12217->12219 12218->12216 12219->12216 12220 f43d4b 12219->12220 12220->12218 12222 f494c7 ___scrt_is_nonwritable_in_current_image 12221->12222 12223 f4ad97 _unexpected 39 API calls 12222->12223 12224 f494cc 12223->12224 12225 f4938a CallUnexpected 39 API calls 12224->12225 12226 f494f6 12225->12226 12228 f48224 12227->12228 12236 f48235 12227->12236 12230 f448be CallUnexpected GetModuleHandleW 12228->12230 12231 f48229 12230->12231 12231->12236 12238 f4812b GetModuleHandleExW 12231->12238 12233 f480e3 12233->10902 12243 f48391 12236->12243 12239 f4816a GetProcAddress 12238->12239 12242 f4817e 12238->12242 12239->12242 12240 f48191 FreeLibrary 12241 f4819a 12240->12241 12241->12236 12242->12240 12242->12241 12244 f4839d ___scrt_is_nonwritable_in_current_image 12243->12244 12258 f4ad08 EnterCriticalSection 12244->12258 12246 f483a7 12259 f4828e 12246->12259 12248 f483b4 12263 f483d2 12248->12263 12251 f481c6 12288 f481ad 12251->12288 12253 f481d0 12254 f481e4 12253->12254 12255 f481d4 GetCurrentProcess TerminateProcess 12253->12255 12256 f4812b CallUnexpected 3 API calls 12254->12256 12255->12254 12257 f481ec ExitProcess 12256->12257 12258->12246 12260 f4829a ___scrt_is_nonwritable_in_current_image CallUnexpected 12259->12260 12262 f482fe CallUnexpected 12260->12262 12266 f48938 12260->12266 12262->12248 12287 f4ad1f LeaveCriticalSection 12263->12287 12265 f4826d 12265->12233 12265->12251 12267 f48944 __EH_prolog3 12266->12267 12270 f48bc3 12267->12270 12269 f4896b CallUnexpected 12269->12262 12271 f48bcf ___scrt_is_nonwritable_in_current_image 12270->12271 12278 f4ad08 EnterCriticalSection 12271->12278 12273 f48bdd 12279 f48a8e 12273->12279 12278->12273 12280 f48aad 12279->12280 12281 f48aa5 12279->12281 12280->12281 12282 f4be4b ___free_lconv_mon 14 API calls 12280->12282 12283 f48c12 12281->12283 12282->12281 12286 f4ad1f LeaveCriticalSection 12283->12286 12285 f48bfb 12285->12269 12286->12285 12287->12265 12291 f4da04 12288->12291 12290 f481b2 CallUnexpected 12290->12253 12292 f4da13 CallUnexpected 12291->12292 12293 f4da20 12292->12293 12295 f4aa5e 12292->12295 12293->12290 12296 f4aba9 _unexpected 5 API calls 12295->12296 12297 f4aa7a 12296->12297 12297->12293 12300 f45e94 12298->12300 12301 f45ea6 ___scrt_uninitialize_crt 12298->12301 12299 f45ea2 12299->10952 12300->12299 12303 f4c227 12300->12303 12301->10952 12306 f4c352 12303->12306 12309 f4c42b 12306->12309 12310 f4c437 ___scrt_is_nonwritable_in_current_image 12309->12310 12317 f4ad08 EnterCriticalSection 12310->12317 12312 f4c4ad 12326 f4c4cb 12312->12326 12316 f4c441 ___scrt_uninitialize_crt 12316->12312 12318 f4c39f 12316->12318 12317->12316 12319 f4c3ab ___scrt_is_nonwritable_in_current_image 12318->12319 12329 f45f16 EnterCriticalSection 12319->12329 12321 f4c3ee 12341 f4c41f 12321->12341 12322 f4c3b5 ___scrt_uninitialize_crt 12322->12321 12330 f4c230 12322->12330 12440 f4ad1f LeaveCriticalSection 12326->12440 12328 f4c22e 12328->12299 12329->12322 12331 f4c245 __strnicoll 12330->12331 12332 f4c257 12331->12332 12333 f4c24c 12331->12333 12344 f4c295 12332->12344 12334 f4c352 ___scrt_uninitialize_crt 68 API calls 12333->12334 12337 f4c252 __strnicoll 12334->12337 12337->12321 12339 f4c278 12357 f502c3 12339->12357 12439 f45f2a LeaveCriticalSection 12341->12439 12343 f4c40d 12343->12316 12345 f4c261 12344->12345 12346 f4c2ae 12344->12346 12345->12337 12350 f4d9c8 12345->12350 12346->12345 12347 f4d9c8 ___scrt_uninitialize_crt 29 API calls 12346->12347 12348 f4c2ca 12347->12348 12368 f505fe 12348->12368 12351 f4d9d4 12350->12351 12352 f4d9e9 12350->12352 12353 f4c5fe __dosmaperr 14 API calls 12351->12353 12352->12339 12354 f4d9d9 12353->12354 12355 f48f36 __strnicoll 29 API calls 12354->12355 12356 f4d9e4 12355->12356 12356->12339 12358 f502d4 12357->12358 12359 f502e1 12357->12359 12361 f4c5fe __dosmaperr 14 API calls 12358->12361 12360 f5032a 12359->12360 12363 f50308 12359->12363 12362 f4c5fe __dosmaperr 14 API calls 12360->12362 12367 f502d9 12361->12367 12364 f5032f 12362->12364 12409 f50340 12363->12409 12366 f48f36 __strnicoll 29 API calls 12364->12366 12366->12367 12367->12337 12370 f5060a ___scrt_is_nonwritable_in_current_image 12368->12370 12369 f50612 12369->12345 12370->12369 12371 f5064b 12370->12371 12373 f50691 12370->12373 12372 f490df __strnicoll 29 API calls 12371->12372 12372->12369 12379 f4fa1c EnterCriticalSection 12373->12379 12375 f50697 12376 f506b5 12375->12376 12380 f503e2 12375->12380 12406 f50707 12376->12406 12379->12375 12382 f5040a 12380->12382 12404 f5042d ___scrt_uninitialize_crt 12380->12404 12381 f5040e 12383 f490df __strnicoll 29 API calls 12381->12383 12382->12381 12384 f50469 12382->12384 12383->12404 12385 f50487 12384->12385 12386 f53da1 ___scrt_uninitialize_crt 31 API calls 12384->12386 12387 f5070f ___scrt_uninitialize_crt 40 API calls 12385->12387 12386->12385 12388 f50499 12387->12388 12389 f504e6 12388->12389 12390 f5049f 12388->12390 12391 f5054f WriteFile 12389->12391 12392 f504fa 12389->12392 12393 f504a7 12390->12393 12394 f504ce 12390->12394 12395 f50571 GetLastError 12391->12395 12391->12404 12397 f50502 12392->12397 12398 f5053b 12392->12398 12399 f50b53 ___scrt_uninitialize_crt 6 API calls 12393->12399 12393->12404 12396 f5078c ___scrt_uninitialize_crt 45 API calls 12394->12396 12395->12404 12396->12404 12401 f50527 12397->12401 12402 f50507 12397->12402 12400 f50bbb ___scrt_uninitialize_crt 7 API calls 12398->12400 12399->12404 12400->12404 12403 f50d7f ___scrt_uninitialize_crt 8 API calls 12401->12403 12402->12404 12405 f50c96 ___scrt_uninitialize_crt 7 API calls 12402->12405 12403->12404 12404->12376 12405->12404 12407 f4fa3f ___scrt_uninitialize_crt LeaveCriticalSection 12406->12407 12408 f5070d 12407->12408 12408->12369 12410 f5034c ___scrt_is_nonwritable_in_current_image 12409->12410 12422 f4fa1c EnterCriticalSection 12410->12422 12412 f5035b 12420 f503a0 12412->12420 12423 f4f7d3 12412->12423 12414 f4c5fe __dosmaperr 14 API calls 12416 f503a7 12414->12416 12415 f50387 FlushFileBuffers 12415->12416 12417 f50393 GetLastError 12415->12417 12436 f503d6 12416->12436 12418 f4c611 __dosmaperr 14 API calls 12417->12418 12418->12420 12420->12414 12422->12412 12424 f4f7e0 12423->12424 12427 f4f7f5 12423->12427 12425 f4c611 __dosmaperr 14 API calls 12424->12425 12426 f4f7e5 12425->12426 12429 f4c5fe __dosmaperr 14 API calls 12426->12429 12428 f4c611 __dosmaperr 14 API calls 12427->12428 12430 f4f81a 12427->12430 12431 f4f825 12428->12431 12432 f4f7ed 12429->12432 12430->12415 12433 f4c5fe __dosmaperr 14 API calls 12431->12433 12432->12415 12434 f4f82d 12433->12434 12435 f48f36 __strnicoll 29 API calls 12434->12435 12435->12432 12437 f4fa3f ___scrt_uninitialize_crt LeaveCriticalSection 12436->12437 12438 f503bf 12437->12438 12438->12367 12439->12343 12440->12328 10872 f5f1a9 10873 f5f1df 10872->10873 10874 f5f32c GetPEB 10873->10874 10875 f5f33e CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 10873->10875 10874->10875 10875->10873 10876 f5f3e5 WriteProcessMemory 10875->10876 10877 f5f42a 10876->10877 10878 f5f46c WriteProcessMemory Wow64SetThreadContext ResumeThread 10877->10878 10879 f5f42f WriteProcessMemory 10877->10879 10879->10877

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00F5F11B,00F5F10B), ref: 00F5F33F
                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00F5F352
                                                                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(00000094,00000000), ref: 00F5F370
                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(0000008C,?,00F5F15F,00000004,00000000), ref: 00F5F394
                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(0000008C,?,?,00003000,00000040), ref: 00F5F3BF
                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,00000000,?,?,00000000,?), ref: 00F5F417
                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,00400000,?,?,00000000,?,00000028), ref: 00F5F462
                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,?,?,00000004,00000000), ref: 00F5F4A0
                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(00000094,014E0000), ref: 00F5F4DC
                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(00000094), ref: 00F5F4EB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                          • API String ID: 2687962208-3857624555
                                                                                                                                                                                                                          • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                          • Instruction ID: e2795eaf4c5ea5cfb959168fe70ec2f0c7432b959fdded2690f9c53ccc591837
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34B1F67660064AAFDB60CF68CC80BDA73A5FF88725F158164EA08EB341D770FA55CB94

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 26 f4aade-f4aaea 27 f4ab7c-f4ab7f 26->27 28 f4ab85 27->28 29 f4aaef-f4ab00 27->29 30 f4ab87-f4ab8b 28->30 31 f4ab02-f4ab05 29->31 32 f4ab0d-f4ab26 LoadLibraryExW 29->32 33 f4aba5-f4aba7 31->33 34 f4ab0b 31->34 35 f4ab8c-f4ab9c 32->35 36 f4ab28-f4ab31 GetLastError 32->36 33->30 38 f4ab79 34->38 35->33 37 f4ab9e-f4ab9f FreeLibrary 35->37 39 f4ab33-f4ab45 call f4dcfa 36->39 40 f4ab6a-f4ab77 36->40 37->33 38->27 39->40 43 f4ab47-f4ab59 call f4dcfa 39->43 40->38 43->40 46 f4ab5b-f4ab68 LoadLibraryExW 43->46 46->35 46->40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,1C088254,?,00F4ABED,?,?,00000000), ref: 00F4AB9F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                                          • Opcode ID: fd241aa37901b99f677743bb57979d44c800ad3464c9c84f6c459630fee0986f
                                                                                                                                                                                                                          • Instruction ID: e577fa26303120b996c8cfae953c92683b53158bdf1c16e71e027b267d5c8dc0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd241aa37901b99f677743bb57979d44c800ad3464c9c84f6c459630fee0986f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5621D871E41314ABCB229724DC44E5A7F6ADF817B1F250114EE16A72D0EB70ED00E6D2

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1378416451-0
                                                                                                                                                                                                                          • Opcode ID: fe6d7a44644caf9da162c0b2dca5cb82bccdd96a5e9f1289e674ae588a525e05
                                                                                                                                                                                                                          • Instruction ID: dbe1e8180a400bba41ea000923be6cc80cbb50a95d3008259561c7f589c56a29
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe6d7a44644caf9da162c0b2dca5cb82bccdd96a5e9f1289e674ae588a525e05
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8471A0B0D05248DFDB10DFA8D58879DBBF0BF48314F108429E899AB341E774A989DF52

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 81 f413b0-f413e4 82 f413ee-f413f8 81->82 83 f41450-f4145a 82->83 84 f413fe-f4144b 82->84 85 f41464-f4146e 83->85 84->82 86 f41474-f414db call f41670 85->86 87 f414e0-f414f4 85->87 86->85 89 f414fe-f41507 87->89 91 f4150d-f41511 89->91 92 f41659-f4166b call f43511 89->92 94 f41517-f41561 91->94 95 f415f9-f41654 91->95 98 f41567-f4156e call f49421 94->98 99 f415b1-f415f4 call f41670 94->99 95->89 102 f41573-f41580 98->102 99->95 103 f41586 102->103 104 f4158b-f4159e GetLastError call f416a0 102->104 105 f415a3-f415ac call f49406 103->105 104->105 105->99
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 00F41530
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00F4158B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DispatcherErrorExceptionLastUser
                                                                                                                                                                                                                          • String ID: Fu
                                                                                                                                                                                                                          • API String ID: 2542788420-2244517181
                                                                                                                                                                                                                          • Opcode ID: b1b7225fdb88834a779aa467e8a441ba5ed3616d20a3add5cd80c4b3656de4ef
                                                                                                                                                                                                                          • Instruction ID: 9d9bedcc1ae8c770d4a508f8e8a0d8a1c3ed3f59926a31063c7f19d3b8c67084
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1b7225fdb88834a779aa467e8a441ba5ed3616d20a3add5cd80c4b3656de4ef
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 597113B4A4922D8BCB64DF58D8987D9BBF0AB28304F1440E9E88D97351C6749AC4DF61

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeConsole.KERNELBASE ref: 00F417E9
                                                                                                                                                                                                                            • Part of subcall function 00F413B0: KiUserExceptionDispatcher.NTDLL ref: 00F41530
                                                                                                                                                                                                                            • Part of subcall function 00F413B0: GetLastError.KERNEL32 ref: 00F4158B
                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE ref: 00F41897
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ConsoleDispatcherErrorExceptionFreeLastProtectUserVirtual
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 1907986952-2766056989
                                                                                                                                                                                                                          • Opcode ID: 2b07e702c23a8e2cb18e06ecfcc136193a8984a1de109b83d5ffccd4bdd74a5b
                                                                                                                                                                                                                          • Instruction ID: 2d9b89e5eb28d6cbeabe1ad8fdc81b7d305cba84a004ff57d99bdb339fb066a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b07e702c23a8e2cb18e06ecfcc136193a8984a1de109b83d5ffccd4bdd74a5b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD31B0B0904308DFDB00DFA9D98969EBFF0BF48314F108569E858AB351D7789988DF95

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 124 f47ebf-f47eca 125 f47ee0-f47ef3 call f47f50 124->125 126 f47ecc-f47edf call f4c5fe call f48f36 124->126 131 f47ef5-f47f12 CreateThread 125->131 132 f47f21 125->132 134 f47f14-f47f20 GetLastError call f4c624 131->134 135 f47f30-f47f35 131->135 136 f47f23-f47f2f call f47fa0 132->136 134->132 140 f47f37-f47f3a 135->140 141 f47f3c-f47f40 135->141 140->141 141->136
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateThread.KERNELBASE(?,?,Function_00007FD7,00000000,?,?), ref: 00F47F08
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,00F42E17), ref: 00F47F14
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00F47F1B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2744730728-0
                                                                                                                                                                                                                          • Opcode ID: f2921f57687580dead8be48e66ebfb11b973f23ca6819ea1a14d38138ee9d174
                                                                                                                                                                                                                          • Instruction ID: 3d42e4a6ff0b45906a20db96baf8c789124cacaa9282b150f8bbf9b779645923
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2921f57687580dead8be48e66ebfb11b973f23ca6819ea1a14d38138ee9d174
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB016572919309ABDF25AFA0DC06AAE3FA9EF00374F004058FC0196190EB79CA54FAD0

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 144 f48055-f48062 call f4aee8 147 f48064-f4806c 144->147 148 f480a2-f480a5 ExitThread 144->148 147->148 149 f4806e-f48072 147->149 150 f48074 call f4aa30 149->150 151 f48079-f4807f 149->151 150->151 152 f48081-f48083 151->152 153 f4808c-f48092 151->153 152->153 155 f48085-f48086 CloseHandle 152->155 153->148 156 f48094-f48096 153->156 155->153 156->148 157 f48098-f4809c FreeLibraryAndExitThread 156->157 157->148
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F4AEE8: GetLastError.KERNEL32(00000000,?,00F4C603,00F4C700,?,?,00F4ADE4,00000001,00000364,?,00000006,000000FF,?,00F47FFC,00F5E5C0,0000000C), ref: 00F4AEEC
                                                                                                                                                                                                                            • Part of subcall function 00F4AEE8: SetLastError.KERNEL32(00000000), ref: 00F4AF8E
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,00F47F4F,?,?,00F48035,00000000), ref: 00F48086
                                                                                                                                                                                                                          • FreeLibraryAndExitThread.KERNELBASE(?,?,?,?,00F47F4F,?,?,00F48035,00000000), ref: 00F4809C
                                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 00F480A5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1991824761-0
                                                                                                                                                                                                                          • Opcode ID: 9d12449f4d000ee904cc787a5cc3fd42badcc550e9094e246871af2b8631e680
                                                                                                                                                                                                                          • Instruction ID: b4a4d8600458465e8426e6089318496fc26e989459f2c4f8de520578086ec0e7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d12449f4d000ee904cc787a5cc3fd42badcc550e9094e246871af2b8631e680
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CF05E31911704ABDB315B6ACC08A1E3EA9AF403B1F094620BC25C31E1DF34DC4AE650

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 158 f4b4bc-f4b4c1 159 f4b4c3-f4b4db 158->159 160 f4b4dd-f4b4e1 159->160 161 f4b4e9-f4b4f2 159->161 160->161 162 f4b4e3-f4b4e7 160->162 163 f4b504 161->163 164 f4b4f4-f4b4f7 161->164 166 f4b55e-f4b562 162->166 165 f4b506-f4b513 GetStdHandle 163->165 167 f4b500-f4b502 164->167 168 f4b4f9-f4b4fe 164->168 169 f4b515-f4b517 165->169 170 f4b540-f4b552 165->170 166->159 171 f4b568-f4b56b 166->171 167->165 168->165 169->170 172 f4b519-f4b522 GetFileType 169->172 170->166 173 f4b554-f4b557 170->173 172->170 174 f4b524-f4b52d 172->174 173->166 175 f4b535-f4b538 174->175 176 f4b52f-f4b533 174->176 175->166 177 f4b53a-f4b53e 175->177 176->166 177->166
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,00F4B3AB,00F5E900,0000000C), ref: 00F4B508
                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,00F4B3AB,00F5E900,0000000C), ref: 00F4B51A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileHandleType
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3000768030-0
                                                                                                                                                                                                                          • Opcode ID: 20605d71fedd03bb908a8cfae564c5814b26d9e8a49608e3ba37f1ce375892ca
                                                                                                                                                                                                                          • Instruction ID: 9354eadf5b53891336c17f6128563c0d1f6f198423308fa31f12f69243fb0ac1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20605d71fedd03bb908a8cfae564c5814b26d9e8a49608e3ba37f1ce375892ca
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D11847290875546D7304E3E8C88622FE94A756331B3C071AD9B6865FBD730D985F640

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32 ref: 00F41D48
                                                                                                                                                                                                                          • GetModuleFileNameA.KERNEL32 ref: 00F41D68
                                                                                                                                                                                                                            • Part of subcall function 00F41E40: std::_Throw_Cpp_error.LIBCPMT ref: 00F41E6D
                                                                                                                                                                                                                            • Part of subcall function 00F41E40: GetCurrentThreadId.KERNEL32 ref: 00F41E7B
                                                                                                                                                                                                                            • Part of subcall function 00F41E40: std::_Throw_Cpp_error.LIBCPMT ref: 00F41E94
                                                                                                                                                                                                                            • Part of subcall function 00F41E40: std::_Throw_Cpp_error.LIBCPMT ref: 00F41ED3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_$Module$CurrentFileHandleNameThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1246727395-0
                                                                                                                                                                                                                          • Opcode ID: e837d1b8d1cdb433d210fda9598b4870a9b1e962e797d400935c99f23fd78514
                                                                                                                                                                                                                          • Instruction ID: 3d8027ee4a7c77270a81c1a2bfc536d723958e60c6cd23687afb7894c80d313f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e837d1b8d1cdb433d210fda9598b4870a9b1e962e797d400935c99f23fd78514
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B911A7B4D0421C8FCB54EF68D9467DDBBF0BB48300F0149A9D98997251EB745AC8DF92

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00F5E5C0,0000000C), ref: 00F47FEA
                                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 00F47FF1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorExitLastThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1611280651-0
                                                                                                                                                                                                                          • Opcode ID: cb87f4fc339e21f168383c25b2ff30c8ee974a64eab9c408716a85da2302e2dd
                                                                                                                                                                                                                          • Instruction ID: 7e4087b8457c6375030f15c7585a182f3d23a3b6af773884644f850ab7741d63
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb87f4fc339e21f168383c25b2ff30c8ee974a64eab9c408716a85da2302e2dd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AF0AF71940604AFDB10BFB0CC0AA6E7FB4FF45721F100149F90197252DB789945FBA1

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 230 f4aba9-f4abd3 231 f4abd5-f4abd7 230->231 232 f4abd9-f4abdb 230->232 233 f4ac2a-f4ac2d 231->233 234 f4abe1-f4abe8 call f4aade 232->234 235 f4abdd-f4abdf 232->235 237 f4abed-f4abf1 234->237 235->233 238 f4ac10-f4ac27 237->238 239 f4abf3-f4ac01 GetProcAddress 237->239 241 f4ac29 238->241 239->238 240 f4ac03-f4ac0e call f45ee7 239->240 240->241 241->233
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: a414a2816275b2f63ddb2b40476a38e7b54f12ec0aa2b129b9c1e745a4768c96
                                                                                                                                                                                                                          • Instruction ID: f0b0559a1b942d24a2ed5bea7879769f008f9d46e6ea2e3557690fe626c99f93
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a414a2816275b2f63ddb2b40476a38e7b54f12ec0aa2b129b9c1e745a4768c96
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A01B537A40229AF9B168F68FC81A563BAAFBC47217344524FE1197194EA31D811BB51

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00F42E45
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2134207285-0
                                                                                                                                                                                                                          • Opcode ID: d54e8504b96f3f1388dcbea5df0b64fd9cc38dd9eb742307fe847597955bb9bb
                                                                                                                                                                                                                          • Instruction ID: 352b43a0b702baf031ebb9e69a89e327376322515196b4cbf1f237233e6e5a12
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d54e8504b96f3f1388dcbea5df0b64fd9cc38dd9eb742307fe847597955bb9bb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E821E7B4904209DFCB44EFA8C5516AEBBF1FF48310F40846DF8499B350E7749A44DB91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00F4333B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2134207285-0
                                                                                                                                                                                                                          • Opcode ID: 4f5ff57c77d2bf0aef068905c8d8653e99cff65cc642bf72859c10d264ee9630
                                                                                                                                                                                                                          • Instruction ID: 6b96c392fa89786da384e369197ce68d95a218daf5072fd15fc3b80720b5e719
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f5ff57c77d2bf0aef068905c8d8653e99cff65cc642bf72859c10d264ee9630
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7021D6B4A042099FDB04EFA8D9516AEBFF0BF58310F40846DE845AB351EB789A44DB91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 261 f4c7f6-f4c802 262 f4c834-f4c83f call f4c5fe 261->262 263 f4c804-f4c806 261->263 271 f4c841-f4c843 262->271 264 f4c81f-f4c830 RtlAllocateHeap 263->264 265 f4c808-f4c809 263->265 267 f4c832 264->267 268 f4c80b-f4c812 call f49354 264->268 265->264 267->271 268->262 273 f4c814-f4c81d call f483de 268->273 273->262 273->264
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00F4BA97,?,?,00F4BA97,00000220,?,00000000,?), ref: 00F4C828
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                          • Opcode ID: 73cd02b1c5dd3bf1a991b564e9912f16938633497949ac20a9d98163ff789631
                                                                                                                                                                                                                          • Instruction ID: b4ef710aab169c91fdd378e039acd55770fa44b598475bbfdf86b5cfc5695524
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73cd02b1c5dd3bf1a991b564e9912f16938633497949ac20a9d98163ff789631
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8E09B3190322457E7B126A55D05B6F3E88AF817F0F197121FD15961E2EFA5DC00F1E1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                          • Opcode ID: e493dae262dd1039e7ff82ed3039abd8f03884cdb8e23ce4aae38334abe786f3
                                                                                                                                                                                                                          • Instruction ID: a3553ae5726db3a451df2045c4c4b20f0ae31d6426280ce31866eae957e45e66
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e493dae262dd1039e7ff82ed3039abd8f03884cdb8e23ce4aae38334abe786f3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47D24F71E082288FDB65CE28DC407E9B7B5FB45316F1441EAD90DE7240D778AE899F41
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: fd8eb3cd4a956a794ca677142f179592e97daeae2fe173f9db45350db7659e00
                                                                                                                                                                                                                          • Instruction ID: b9d88cfbf2351792ee9f3b98354c52f25d7eec183df54f767ecbfb3beff486d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd8eb3cd4a956a794ca677142f179592e97daeae2fe173f9db45350db7659e00
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94023C71E002199BDF14CFA8D8806AEFBF1FF49325F248269DA19E7341D731AA45DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00F4E932
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFindFirst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1974802433-0
                                                                                                                                                                                                                          • Opcode ID: 8eb2416f6f1c61ffb63a2cf3625269d8d0d6ac63ecabeb2a570bf0cfc0634695
                                                                                                                                                                                                                          • Instruction ID: 276cc164ed93dd22d6347533eefbb97c086d571590b2952a992d1972c49b1beb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8eb2416f6f1c61ffb63a2cf3625269d8d0d6ac63ecabeb2a570bf0cfc0634695
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A071E271C05119AFDF21EF388C99ABABFB9BF45310F1441D9E848A7251EB348E85AF10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00F4491D
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00F449E9
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00F44A02
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00F44A0C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                                                                          • Opcode ID: 276d1e6807bba935b36edfb548a6132bfb153bacd30685c45c720356b9fc9072
                                                                                                                                                                                                                          • Instruction ID: c62589740308da59fe610b9bb659f5f586c6f967c12a86f84a7fed0f32cb1d44
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 276d1e6807bba935b36edfb548a6132bfb153bacd30685c45c720356b9fc9072
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5931F875D0532C9BDB21DFA4DD497CDBBB8AF08301F1041AAE90CAB250EB749A84EF45
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00F4908F
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00F49099
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 00F490A6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                          • Opcode ID: d1e363d4e843149f5ac1c769d06b1dfe86cf2ff90cbcd36ceef6a6bd13565860
                                                                                                                                                                                                                          • Instruction ID: cae4911aeb1ea95852efedfa8d63e17307beb11e01167bac31a4e17cbe5860b8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1e363d4e843149f5ac1c769d06b1dfe86cf2ff90cbcd36ceef6a6bd13565860
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B31B47490122C9BCB21DF68DD8978DBBB4AF08310F5041EAE91CA7251EB749B859F44
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemTimePreciseAsFileTime.KERNEL32(?,00F44133,?,?,?,?,00F44157,000000FF,?,?,?,00F4406F,00000000), ref: 00F441F9
                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?,1C088254,?,?,00F56B89,000000FF,?,00F44133,?,?,?,?,00F44157,000000FF,?), ref: 00F441FD
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Time$FileSystem$Precise
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 743729956-0
                                                                                                                                                                                                                          • Opcode ID: 718e2d0b3eb9e01bcfbfa84ed36afeaf6a4dddaf60a8b7852658f0c6cbbf2bda
                                                                                                                                                                                                                          • Instruction ID: 610e883ba0bd3f3b53b19f53de4a57783eabba9d867dc179cadd0ff39dc50096
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 718e2d0b3eb9e01bcfbfa84ed36afeaf6a4dddaf60a8b7852658f0c6cbbf2bda
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1F0653290565CEFCB119F48DC04B59BBA8FB48B21F11416AED22D3790DB75A900AB80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00F564E9,?,?,00000008,?,?,00F560BB,00000000), ref: 00F567BB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                          • Opcode ID: 9d289db249eaa383b7d7154173a1a42138fde3cd40492180341e179a1b0a6953
                                                                                                                                                                                                                          • Instruction ID: 854400ec63fa84ed05c7ce7a1a24eb3748d188aaa1c896bcaf5590b1d8e9028f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d289db249eaa383b7d7154173a1a42138fde3cd40492180341e179a1b0a6953
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6B17E32610608CFD715CF28C48AB647BE0FF0536AF698658EEA9CF2A1C735D985DB40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00F44B3B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2325560087-0
                                                                                                                                                                                                                          • Opcode ID: 9a492ee4226e9ae16f24628d5ed2783d8ce2f5afe331017df40607148a74ba0b
                                                                                                                                                                                                                          • Instruction ID: 94d4b1de1d0774e73ccc01e5e1f30cc1453b11ffdb9091e3cfaeb295e081b5c5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a492ee4226e9ae16f24628d5ed2783d8ce2f5afe331017df40607148a74ba0b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32A16DB1D117098FDB18CF64D9827AABBF0FB49325F28816AE915E7360D374A844EF50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F4C6AE: HeapAlloc.KERNEL32(00000008,?,?,?,00F4ADE4,00000001,00000364,?,00000006,000000FF,?,00F47FFC,00F5E5C0,0000000C), ref: 00F4C6EF
                                                                                                                                                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00F4E932
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00F4EA26
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00F4EA65
                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00F4EA98
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2701053895-0
                                                                                                                                                                                                                          • Opcode ID: 267da2cac7d207b9f7c94f4f5fc72520059b23dd4e86e6eded6e89d28055d0e0
                                                                                                                                                                                                                          • Instruction ID: 41750e86736d3ac203abdefbc6c6baa0fec137b45038fd54fb6ab09684d5d7e4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 267da2cac7d207b9f7c94f4f5fc72520059b23dd4e86e6eded6e89d28055d0e0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A515972D00119AFDF24AF389C849BE7FA9FF85324F1441A9FC1997241EA348D41BB60
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                          • Opcode ID: fa2e33d229d679771122b2398453e16362a8bc7866854fe4773a78fdb44e5386
                                                                                                                                                                                                                          • Instruction ID: f29f214de32a48e603512979ecf0b9513956350ce4f27874e4c9df309b7ee463
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa2e33d229d679771122b2398453e16362a8bc7866854fe4773a78fdb44e5386
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3B1F071E0060A8BCB248F68CA956BEBFB1EF46320F14061DED92D7691C7349A05EB57
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00004A26,00F443BD), ref: 00F4490A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                          • Opcode ID: 331e8a5fee63b7a74b61d28fc572e410b9e0993d4c2c577c6c3e590767a9111c
                                                                                                                                                                                                                          • Instruction ID: a52c44c2399bf914a722f19ebc20076ddabe04eeb902f4539ac3a0605cd133af
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 331e8a5fee63b7a74b61d28fc572e410b9e0993d4c2c577c6c3e590767a9111c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                                                                                                          • Opcode ID: 9feb8015fbd948a93286c52a326a724bf3207c334b91a928b327eeae72cd7af6
                                                                                                                                                                                                                          • Instruction ID: 50c0abd19b1df77370ff05376e9065d5a5f39d1182a7e3e31f39e4db2803dec5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9feb8015fbd948a93286c52a326a724bf3207c334b91a928b327eeae72cd7af6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0A012701023088B53008F35590860A369559052A130444189000C0220DF604040BF01
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: f20fd77ec47f1bf11cfd994f3cb3058dd0bab4411cc50a03e1d618ec53617c6f
                                                                                                                                                                                                                          • Instruction ID: 98051c0dee48df859f8b58cab451d5025862c1d1f94b27f517e117fc0c7f95f7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f20fd77ec47f1bf11cfd994f3cb3058dd0bab4411cc50a03e1d618ec53617c6f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB5179B0D1020D9FCB40DFA8D591AEEBFF4BB49350F24545AE815FB310E634AA81DB65
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: dcebdd081831f5d40d0dfc4ff9555453f80925fc8f79891eacc6ce3409bfe4b7
                                                                                                                                                                                                                          • Instruction ID: 78274eae3fbbfc8061421e4067f5165c22b061edd507b30f975bd67dd356a228
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dcebdd081831f5d40d0dfc4ff9555453f80925fc8f79891eacc6ce3409bfe4b7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42D0923A651A98AFC211CF49E440D42F7B8FB8D670B254066EE18A3B20C371FC11CBE0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(01520E78,01520E78,00000000,7FFFFFFF,?,00F54EE9,01520E78,01520E78,00000000,01520E78,?,?,?,?,01520E78,00000000), ref: 00F54FA4
                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00F5505F
                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00F550EE
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00F55139
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00F5513F
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00F55175
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00F5517B
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00F5518B
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 127012223-0
                                                                                                                                                                                                                          • Opcode ID: e0c4fe16b0d5e45e9c66d91513db9c6ef4441a9e7ce7fa14fb9b110d320579cb
                                                                                                                                                                                                                          • Instruction ID: 3a0fd7ded522c55029b3d5c77a392a05cac3c72c4e5abcb1f70400091c131a58
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0c4fe16b0d5e45e9c66d91513db9c6ef4441a9e7ce7fa14fb9b110d320579cb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE71E972D00A066BDF209EA4CC61FAE7FF99F45B26F190055EF04AB281E6359C48E790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                          • Opcode ID: d342e6d9dd7ece84147137a26a5d8741f20fb399666de0e3a91680ebf0403a46
                                                                                                                                                                                                                          • Instruction ID: 917de40494e99f5710665ae4a2dbee887aa39ac356cd82eb1b09d8deb9ed3256
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d342e6d9dd7ece84147137a26a5d8741f20fb399666de0e3a91680ebf0403a46
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FB13432E01355AFDB15CF64CC82BBE7FA5EF55320F144165ED44AB282D2B4E901E7A1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00F455A7
                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00F455AF
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00F45638
                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00F45663
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00F456B8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                          • Opcode ID: 5be20ea3547939befd86c72b04d5459679fd4dca201e01989e2fc50cdc12df1d
                                                                                                                                                                                                                          • Instruction ID: 5da696a8222069b3c859550719fc5bd69ea8e0078d80b3afc7d23dd5b70d9afa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5be20ea3547939befd86c72b04d5459679fd4dca201e01989e2fc50cdc12df1d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4941DF34E00608ABCF10EF68CC84AAEBFB5AF05724F558055ED149B293D735EA45EB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00F44193
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00F441A1
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 00F441B2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                          • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 667068680-1047828073
                                                                                                                                                                                                                          • Opcode ID: 461a41042fa83f2a7a0cddad98942bd8c8174b65016094d6839ba84ca5f65e77
                                                                                                                                                                                                                          • Instruction ID: f6e53b740d9c22b7a6637d70b1b79a800f9126aaf07a651875f8fb90e947ff89
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 461a41042fa83f2a7a0cddad98942bd8c8174b65016094d6839ba84ca5f65e77
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3BD09E715463286F97105B707D0D8967AD4EA196133054496FA02D2250DBF08906FEE5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00F49550,00F4535B,00F44A6A), ref: 00F49567
                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00F49575
                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00F4958E
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00F49550,00F4535B,00F44A6A), ref: 00F495E0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                          • Opcode ID: 746132f3e1303b46791c983a1034551b465335ffb764084647e3f81c251dd23a
                                                                                                                                                                                                                          • Instruction ID: a9656f75dd01f601dbc3982dafff4654708efcef9866e71248a829157d80df75
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 746132f3e1303b46791c983a1034551b465335ffb764084647e3f81c251dd23a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF01D433B1D3165EA62627B4BC8996B3F94DB197767344339FE24461E0EF954C0AB140
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 00F49F08
                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 00F4A181
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                          • API String ID: 2673424686-393685449
                                                                                                                                                                                                                          • Opcode ID: 2d590664ad3db87a0ec298c182d4fdb2556d4bfb6c9506dfa120afbce424250e
                                                                                                                                                                                                                          • Instruction ID: c169dfcfd7303423a43f465e9bddccc01ad0b818bf32c6cc82a3b5a7b2859287
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d590664ad3db87a0ec298c182d4fdb2556d4bfb6c9506dfa120afbce424250e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FB16771E04209AFCF29DFA4C8819AEBFB5BF54320F14415AEC116B206D379DA51EF92
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          • C:\Users\user\Desktop\Bootstrapper.exe, xrefs: 00F4EBD7
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\Bootstrapper.exe
                                                                                                                                                                                                                          • API String ID: 0-3446393282
                                                                                                                                                                                                                          • Opcode ID: fad07bf095191b1ad187319764fa5321296b602c8e2402deb70f7f06cee48c9a
                                                                                                                                                                                                                          • Instruction ID: 07fe882ae1f1aa1b6a3dbd691ac3101bd745ed4cf32712877c53919f8f0b31f3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fad07bf095191b1ad187319764fa5321296b602c8e2402deb70f7f06cee48c9a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44219D72A00216AF9B20AF658C8496A7FA9FF503647148524FE1A97150EB34EC50F7A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassHandleMessageModuleRegister
                                                                                                                                                                                                                          • String ID: ($grDee
                                                                                                                                                                                                                          • API String ID: 1585107554-1172702150
                                                                                                                                                                                                                          • Opcode ID: 7861c10b77597598e12fa9a07a24f6cb8de2b2ec06ec14933ee5d29d6c655532
                                                                                                                                                                                                                          • Instruction ID: 4c8b1b68c5507be1e96960a4c7c8777b5dddff1101988de9523137d8ba3c9a41
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7861c10b77597598e12fa9a07a24f6cb8de2b2ec06ec14933ee5d29d6c655532
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C21C6B09043089FDB00EFA8D58879EBFF4BB08305F50842AE859DB254E7749988EB42
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,1C088254,?,?,00000000,00F56BC3,000000FF,?,00F481EC,00000002,?,00F48288,00F493CD), ref: 00F48160
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00F48172
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,00F56BC3,000000FF,?,00F481EC,00000002,?,00F48288,00F493CD), ref: 00F48194
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                          • Opcode ID: ad8d1291ebf774f7ddf6bcda73277c09dfa85bbf480ef8589278bedb140fc663
                                                                                                                                                                                                                          • Instruction ID: fcaf7d3f40e08e64e79030cabfd013f0aeb05784fb579b75e01eb1fc796f9a62
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad8d1291ebf774f7ddf6bcda73277c09dfa85bbf480ef8589278bedb140fc663
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC01A231904719BFDB118F54CC09FAEBBB8FB44B62F040626ED11A22A0DBB49905EA80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00F5014A
                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00F50213
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00F5027A
                                                                                                                                                                                                                            • Part of subcall function 00F4C7F6: RtlAllocateHeap.NTDLL(00000000,00F4BA97,?,?,00F4BA97,00000220,?,00000000,?), ref: 00F4C828
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00F5028D
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00F5029A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1423051803-0
                                                                                                                                                                                                                          • Opcode ID: c6236037add3544fe65bcde77772a69adc83b0d575d774bef942fd43cbeca2e6
                                                                                                                                                                                                                          • Instruction ID: fb0de4bd7a3f6b4b7bd51890cdc79bcf816ce3f2d8cac6c9a3711b511bf401d9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6236037add3544fe65bcde77772a69adc83b0d575d774bef942fd43cbeca2e6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4519372A0020AAFEB205FA4CC89EBB7BA9DF45761F190528FE04D6151EF74DC58E660
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00F43FF9
                                                                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(?,?,00000000,00F56B6C,000000FF,?,00F42F4E), ref: 00F44018
                                                                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,00F56B6C,000000FF,?,00F42F4E), ref: 00F44046
                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,00F56B6C,000000FF,?,00F42F4E), ref: 00F440A1
                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,00F56B6C,000000FF,?,00F42F4E), ref: 00F440B8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 66001078-0
                                                                                                                                                                                                                          • Opcode ID: fc58e6fb5ea892f500ae5de3ad83d7f681267d016c03b06d6a5993be1920c010
                                                                                                                                                                                                                          • Instruction ID: fd5ecca83c2bfd6822a6297d8306d9e4cb21d3390363ac406afe05fc99e7c747
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc58e6fb5ea892f500ae5de3ad83d7f681267d016c03b06d6a5993be1920c010
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA417C3190060ADFCB20DF68C881B6AFBF5FF44321B104A29DA56E7A40D730F9A4EB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00F4FEA2,00000000,?,00F60760,?,?,?,00F4FDD9,00000004,InitializeCriticalSectionEx,00F58880,00F58888), ref: 00F4FE13
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00F4FEA2,00000000,?,00F60760,?,?,?,00F4FDD9,00000004,InitializeCriticalSectionEx,00F58880,00F58888,00000000,?,00F4A43C), ref: 00F4FE1D
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00F4FE45
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                          • Opcode ID: 2d42f01c6430f1735d78cf4569c79d559135ef56756ed4c23d905658951e26f1
                                                                                                                                                                                                                          • Instruction ID: 53c577909f4a9f08982e536f8d69ca26c97a19f973239617ad6a160834a19796
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d42f01c6430f1735d78cf4569c79d559135ef56756ed4c23d905658951e26f1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBE01A30680349B6EA312B64EC4AF593E599F00B62F104434FE0CE90E2EBA1E894F545
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(1C088254,00000000,00000000,?), ref: 00F507EF
                                                                                                                                                                                                                            • Part of subcall function 00F4F276: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F50270,?,00000000,-00000008), ref: 00F4F2D7
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00F50A41
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00F50A87
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00F50B2A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2112829910-0
                                                                                                                                                                                                                          • Opcode ID: 617134ab95bf3d00097057bf87febb7e49799fb8469e5433a821de2e9241751e
                                                                                                                                                                                                                          • Instruction ID: 090242c76d4964937a405033327e02bbeed0fe15ddd7c83e54e2ec6e6d711413
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 617134ab95bf3d00097057bf87febb7e49799fb8469e5433a821de2e9241751e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21D1AFB5D00248AFCF15CFA8C8809EDBBB5FF48315F24416AE956EB352DB30A945DB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                                                                          • Opcode ID: ccade4e4eb9abbd19825e7fa6f575ce478d7c94e19330f2db8130ee6cd7c44e0
                                                                                                                                                                                                                          • Instruction ID: d1e047171af51aabebf650a32fb7786ffd4a4915ff3fb1276771d023575d6b5b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ccade4e4eb9abbd19825e7fa6f575ce478d7c94e19330f2db8130ee6cd7c44e0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1351D172B086069FDB299F10D881BBB7BE4EF44725F24052DEE1146291D7B5ED80E790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F4F276: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F50270,?,00000000,-00000008), ref: 00F4F2D7
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,00F4E9C5,?,?,?,00000000), ref: 00F4E683
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00F4E68A
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,00F4E9C5,?,?,00000000,?,?,?,00000000,00000000,?,00F4E9C5,?,?,?,00000000), ref: 00F4E6C4
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00F4E6CB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1913693674-0
                                                                                                                                                                                                                          • Opcode ID: 00da19cc4078883941444e9cc6074fbf271ae2394ee693263999c96cb3b9b2e0
                                                                                                                                                                                                                          • Instruction ID: e3d2ac319adf6d764c0e9e2bf4867a1a443bbdb84b3375f4b971d6cce0305a3c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00da19cc4078883941444e9cc6074fbf271ae2394ee693263999c96cb3b9b2e0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA21D471A10205AFDB20AF65CC8196ABFA9FF20374B058528FD59D7250EB34EC50BB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00F4F37A
                                                                                                                                                                                                                            • Part of subcall function 00F4F276: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F50270,?,00000000,-00000008), ref: 00F4F2D7
                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F4F3B2
                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F4F3D2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 158306478-0
                                                                                                                                                                                                                          • Opcode ID: b5a6af2d0ff049c379036bc597fabb249b72f886e5c2b98a854dbdf69938b112
                                                                                                                                                                                                                          • Instruction ID: b2f816fcb3a8f29c9f40bf7373d30f93c24c69541746ecba9a95880db27cf2e3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5a6af2d0ff049c379036bc597fabb249b72f886e5c2b98a854dbdf69938b112
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D11C4B290161A7FA62167719D89CBF7DADDE853A47100034FE09D1111FF64DF0571B1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00F41E6D
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00F41E7B
                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00F41E94
                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00F41ED3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_$CurrentThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2261580123-0
                                                                                                                                                                                                                          • Opcode ID: ae7f5642fe8f68ecee87c41d256c985a557cb4d4734cf10ab75937ac26a6a344
                                                                                                                                                                                                                          • Instruction ID: ef2acfc9329be898bfd47eef691c2d6a43bd0820ce2fb8d2c12b83a823dd4454
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae7f5642fe8f68ecee87c41d256c985a557cb4d4734cf10ab75937ac26a6a344
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E421B4B4E042098FCB04EFA9C5957AEBBF1FF48300F11846DE859A7351D738AA40DB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,00F5403E,00000000,00000001,?,?,?,00F50B7E,?,00000000,00000000), ref: 00F551D3
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00F5403E,00000000,00000001,?,?,?,00F50B7E,?,00000000,00000000,?,?,?,00F504C4,?), ref: 00F551DF
                                                                                                                                                                                                                            • Part of subcall function 00F55230: CloseHandle.KERNEL32(FFFFFFFE,00F551EF,?,00F5403E,00000000,00000001,?,?,?,00F50B7E,?,00000000,00000000,?,?), ref: 00F55240
                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 00F551EF
                                                                                                                                                                                                                            • Part of subcall function 00F55211: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00F551AD,00F5402B,?,?,00F50B7E,?,00000000,00000000,?), ref: 00F55224
                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,00F5403E,00000000,00000001,?,?,?,00F50B7E,?,00000000,00000000,?), ref: 00F55204
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                          • Opcode ID: 7640ff582bcd58daee26c49f37e0887e6ac07df7cf90b1e34a071718518807f7
                                                                                                                                                                                                                          • Instruction ID: 65396f3f550551488a92305a18f803ea395f190cdbe3773172e653b1ab55eec2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7640ff582bcd58daee26c49f37e0887e6ac07df7cf90b1e34a071718518807f7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5DF0AC37501618BBCF222F95DC1899E7F66FB097A2F054150FF19D6130CA728864FB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00F44803
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00F44812
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00F4481B
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00F44828
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                                                                          • Opcode ID: 17b98e3124da9789f9b1824509c2a45c9a973dc314a0b734dccf932f70d3b2cf
                                                                                                                                                                                                                          • Instruction ID: fcec763aa5a2f3ac12e9f355f7d58ce8732940cabb1795571fc40afd0fdefe79
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17b98e3124da9789f9b1824509c2a45c9a973dc314a0b734dccf932f70d3b2cf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26F06274D1120DEBCB10DBB4D94999EBBF8FF1C205B924595A512E7110EB30AB44EB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00F4A10E,?,?,00000000,00000000,00000000,?), ref: 00F4A232
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: EncodePointer
                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                          • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                          • Opcode ID: 5bc4ea05e952d1b7904c5ed5fb6b9b1b11f609275c6fb624d8ebf96b5e36fbbe
                                                                                                                                                                                                                          • Instruction ID: bcfee902ebfb0a9d1ae81a24aa129f6a40fdbc2edf1b02d725729b7cbb10229a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bc4ea05e952d1b7904c5ed5fb6b9b1b11f609275c6fb624d8ebf96b5e36fbbe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52415872D00209AFCF15DF98CC81AEE7BB5BF49310F184159FD04A6215D37A9A50EB52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00F49CF0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3261530485.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261510358.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261549522.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261565289.0000000000F5F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261579872.0000000000F60000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261593154.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3261605958.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ___except_validate_context_record
                                                                                                                                                                                                                          • String ID: csm$csm
                                                                                                                                                                                                                          • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                          • Opcode ID: 86a1529ad5f6c66507ce6f90fce3412c339b5c988d598ce30420958807f91ff6
                                                                                                                                                                                                                          • Instruction ID: fa380287b6d38476570ca33f62c2f93856080c00b3135388c13b6f101b91f34d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86a1529ad5f6c66507ce6f90fce3412c339b5c988d598ce30420958807f91ff6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97318172F086189BCF269F90CC4496BBF75FB08325B18455AFC9849211C3B6CCA2FB81

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:1.3%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                          Signature Coverage:15.2%
                                                                                                                                                                                                                          Total number of Nodes:46
                                                                                                                                                                                                                          Total number of Limit Nodes:2
                                                                                                                                                                                                                          execution_graph 23545 408690 23547 40869f 23545->23547 23546 408800 ExitProcess 23547->23546 23548 4086b4 GetCurrentProcessId GetCurrentThreadId 23547->23548 23551 408766 23547->23551 23549 4086f4 SHGetSpecialFolderPathW GetForegroundWindow 23548->23549 23550 4086ee 23548->23550 23549->23551 23550->23549 23551->23546 23509 43cc60 23510 43cc80 23509->23510 23513 43cd1f 23510->23513 23515 43a590 LdrInitializeThunk 23510->23515 23511 43cdfe 23513->23511 23516 43a590 LdrInitializeThunk 23513->23516 23515->23513 23516->23511 23517 43a520 23518 43a574 23517->23518 23519 43a55a 23517->23519 23520 43a538 23517->23520 23523 43a546 23517->23523 23524 43a560 23517->23524 23529 438c00 23518->23529 23526 438be0 23519->23526 23520->23518 23520->23523 23525 43a54b RtlReAllocateHeap 23523->23525 23525->23524 23533 43bcc0 23526->23533 23528 438bea RtlAllocateHeap 23528->23524 23530 438c24 23529->23530 23531 438c13 23529->23531 23530->23524 23532 438c18 RtlFreeHeap 23531->23532 23532->23530 23534 43bcd0 23533->23534 23534->23528 23534->23534 23557 43af38 23558 43af60 23557->23558 23560 43afbe 23558->23560 23563 43a590 LdrInitializeThunk 23558->23563 23562 43a590 LdrInitializeThunk 23560->23562 23562->23560 23563->23560 23564 43a91e 23566 43a960 23564->23566 23565 43aeae 23566->23565 23568 43a590 LdrInitializeThunk 23566->23568 23568->23565 23569 43a7fe GetForegroundWindow 23573 43c580 23569->23573 23571 43a80c GetForegroundWindow 23572 43a81e 23571->23572 23574 43c590 23573->23574 23574->23571 23540 433c4c 23544 43c070 23540->23544 23542 433c73 GetUserDefaultUILanguage 23543 433c9e 23542->23543

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 004086B4
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 004086BD
                                                                                                                                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00408747
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 0040875C
                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00408802
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4063528623-0
                                                                                                                                                                                                                          • Opcode ID: 37a0ec6870dc0fb0ad318479aee5d7f12ed29ffaede1747beb4ee3a8cdfeb443
                                                                                                                                                                                                                          • Instruction ID: 0bad5f28080b8470d048b721433eb90ba7a94f9a9d90223e094da1d7e483a355
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 37a0ec6870dc0fb0ad318479aee5d7f12ed29ffaede1747beb4ee3a8cdfeb443
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 723126B7F442181BD7583AF88C1A76AB1464784750F0E813E6A85AB3C6ED7D9C0892D8

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 125 43a590-43a5c2 LdrInitializeThunk
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LdrInitializeThunk.NTDLL(0043C78E,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043A5BE
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                          • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                          • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 26 433c4c-433c9c call 43c070 GetUserDefaultUILanguage 29 433c9e-433ca1 26->29 30 433ca3-433ce3 29->30 31 433ce5-433d10 29->31 30->29
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetUserDefaultUILanguage.KERNELBASE ref: 00433C7B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DefaultLanguageUser
                                                                                                                                                                                                                          • String ID: B$G$X
                                                                                                                                                                                                                          • API String ID: 95929093-718038904
                                                                                                                                                                                                                          • Opcode ID: cea6caf367456735cccd22bf7fecc7ea61469d3043e6cfdfc41ca1aa6f93d917
                                                                                                                                                                                                                          • Instruction ID: c0f093f9165898debdab45cf0d2857b73eed0ceda59580a634d27313590495e8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cea6caf367456735cccd22bf7fecc7ea61469d3043e6cfdfc41ca1aa6f93d917
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5421C372E052A48FCB19CF78C85429D7BA16B5E310F1942BDD959B73D1CA744A008B14

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 106 43a520-43a531 107 43a572 106->107 108 43a570 106->108 109 43a546-43a558 call 43bcc0 RtlReAllocateHeap 106->109 110 43a574-43a575 call 438c00 106->110 111 43a55a-43a55b call 438be0 106->111 112 43a538-43a53f 106->112 114 43a57f-43a581 107->114 108->107 109->114 118 43a57a-43a57d 110->118 117 43a560-43a569 111->117 112->109 112->110 117->108 118->114
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlReAllocateHeap.NTDLL(?,00000000,YiC,?,00004000,?,00436959,00000000,00004000,?,?,?,?,?,00000001,?), ref: 0043A552
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                          • String ID: YiC
                                                                                                                                                                                                                          • API String ID: 1279760036-3351645417
                                                                                                                                                                                                                          • Opcode ID: ccb52fcee44fa2503c15d62f1d55caf44795b902a86d6c70093645d462611f20
                                                                                                                                                                                                                          • Instruction ID: d269fb777d92cde2a11258156df0a8d19cd57ae4fcf315b42c433fa53933ea0b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ccb52fcee44fa2503c15d62f1d55caf44795b902a86d6c70093645d462611f20
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11F020B6508201FBC3006B24BC05A173B68BF8B791F02147AF404A7221EB29E812C2AF

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 0043A7FE
                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 0043A810
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ForegroundWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2020703349-0
                                                                                                                                                                                                                          • Opcode ID: c24ecbb9dcec99d33ca91be8b2ab620748ccc2aa726f67644dafeeccb8d23412
                                                                                                                                                                                                                          • Instruction ID: 42817ac93fc1a763581e5e5671a54b6cf7b21fa61aec8cc4ddbf826641c85c6d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c24ecbb9dcec99d33ca91be8b2ab620748ccc2aa726f67644dafeeccb8d23412
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DD05EFEB20300E7C60497B5FC4A4163E15A78B21DB140838E8028331AE935A5198A8A

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 126 438c00-438c0c 127 438c13-438c1e call 43bcc0 RtlFreeHeap 126->127 128 438c24-438c25 126->128 127->128
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(?,00000000,?,00412D44), ref: 00438C1E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3298025750-0
                                                                                                                                                                                                                          • Opcode ID: 97eb6e28a9088ddfa10615d9232fb41269813c6520c0580c8971cbc254142f5a
                                                                                                                                                                                                                          • Instruction ID: 4ab641daebeca8f47e2ee9210594741c4393d6cd6d13037877c581f6269ef0b5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97eb6e28a9088ddfa10615d9232fb41269813c6520c0580c8971cbc254142f5a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71D01231405222FBC6111F15FC06BC63A54DF0A761F030465B440AF572C774DC518AD8

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 131 438be0-438bf7 call 43bcc0 RtlAllocateHeap
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(?,00000000,00414DBA,00000000,00414DBA,00000400), ref: 00438BF0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                          • Opcode ID: 498cc4acdbbea44767197380d009527ce82c69219abb2adda7a13de7568a67c3
                                                                                                                                                                                                                          • Instruction ID: df19a07321e80c7305b6568635d78d0218809de2539a36665761b217ce541d88
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 498cc4acdbbea44767197380d009527ce82c69219abb2adda7a13de7568a67c3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78C09B31045121ABD7112B15FC05FC67F94DF55355F015455B50467172C770AC52C6D8
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0044068C,00000000,00000001,0044067C,00000000), ref: 00435F27
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(24FC22F3), ref: 00435F9E
                                                                                                                                                                                                                          • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00435FE0
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(E7B7E5B3), ref: 00436038
                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(2FEB2DFF), ref: 00436127
                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 004361A3
                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 004364A0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: String$Alloc$BlanketCreateFreeInitInstanceProxyVariant
                                                                                                                                                                                                                          • String ID: $:;<$56$C$C|}~$g.$>0
                                                                                                                                                                                                                          • API String ID: 2895375541-3651939093
                                                                                                                                                                                                                          • Opcode ID: b47a5b7ce8a07a53a0c7c1511aea60c1a4b147cfd01d2a8195d1484da4a599f5
                                                                                                                                                                                                                          • Instruction ID: 890a40299c4320638d04f71d51de2d8bf3c1d26d075bb548c266c7b932209c4c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b47a5b7ce8a07a53a0c7c1511aea60c1a4b147cfd01d2a8195d1484da4a599f5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0542F0726083419BD314CF29C88176BBBE2FFD9314F15CA2EE5958B391D778D8068B46
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: %t"v$%y$,,$1$210?$4<$51$6T$9|/~$>p'r$BrDt$MB$OD$Y>Ny$[(`*$e$c&$h~$wXZ$z b"
                                                                                                                                                                                                                          • API String ID: 0-1201204788
                                                                                                                                                                                                                          • Opcode ID: 4b1015466e278b929e118ce4ed626084a23a137f5fc1726ece6e0787df70160f
                                                                                                                                                                                                                          • Instruction ID: 73f6a621109cc90ddff3c6aa43f55eb060d26912469c65db532073efbdc61d51
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b1015466e278b929e118ce4ed626084a23a137f5fc1726ece6e0787df70160f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7A2C8B4A00314CFDB24CF69D98179ABBB0FB45304F1485ADE499AF362C775A846CF86
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                          • String ID: Y$a$f$p$u$w$|
                                                                                                                                                                                                                          • API String ID: 2832541153-2284292085
                                                                                                                                                                                                                          • Opcode ID: 5e36e375f1d3616efb5925b98702682964678bac67f534981d514f7104df9693
                                                                                                                                                                                                                          • Instruction ID: a7bb48f9588a08ba5d4e74781bd5dda47cb13f750a9a9469d6e38ccf83cb7dd4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e36e375f1d3616efb5925b98702682964678bac67f534981d514f7104df9693
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B741B27150C3808ED300AFB8D48936FBEE09B95304F08487EE8D997292D6BC954CD7A7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 2g;i$8kIm$D)C+$D1[3$O-O/$T%V'$[5X7$d9:;$~k2k
                                                                                                                                                                                                                          • API String ID: 0-2097714346
                                                                                                                                                                                                                          • Opcode ID: b51fa1176c5b6392b39a591ed784388f41530b1d19164dd194162514ffc6249e
                                                                                                                                                                                                                          • Instruction ID: 6676156bf484a26a91f4244351072eab9ed3cd47fae5c89b60e60c1fcce1d4df
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b51fa1176c5b6392b39a591ed784388f41530b1d19164dd194162514ffc6249e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A552C1756007028FC324CF29C8917A3B7F2FF9A314B19866ED8968B7A5D739E841CB54
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 23$E=>?$G5B7$VW$W9H;$mn$x1[3
                                                                                                                                                                                                                          • API String ID: 0-1932231205
                                                                                                                                                                                                                          • Opcode ID: 578cdd8ec54e5127dde402a7af58c4273ae186bfa85492365f354deb87b46444
                                                                                                                                                                                                                          • Instruction ID: bc73f2a168b3373ead856b180f3c4f045646724e8183eb4d54cb76ba599439d0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 578cdd8ec54e5127dde402a7af58c4273ae186bfa85492365f354deb87b46444
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B12EEB564C3409BC704CF29D8916ABBBE2EFD5314F08892CF4C58B351D638DA46CB8A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DrivesLogical
                                                                                                                                                                                                                          • String ID: )~$`8\:$n$EG
                                                                                                                                                                                                                          • API String ID: 999431828-1333577173
                                                                                                                                                                                                                          • Opcode ID: 76a2f19b132b5b1ce4695d878575fd38bb0991c3c506a5b209fabfd3ca67eb46
                                                                                                                                                                                                                          • Instruction ID: a56b4e4231ed61e16d409fafa911a127b25f0407a846935af76d05a876e27409
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76a2f19b132b5b1ce4695d878575fd38bb0991c3c506a5b209fabfd3ca67eb46
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EEE176F5A00221CFCB14CF64D8C16AABBB1FF4A314B5542A9E8459F366D378E941CF98
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 1alj$=$Gi`c$NO?$RI$S".$j
                                                                                                                                                                                                                          • API String ID: 0-3348695509
                                                                                                                                                                                                                          • Opcode ID: d4fdf16ececc3d62630d683be0476c3f7931c9760f23a33a7f6d2af70448cc19
                                                                                                                                                                                                                          • Instruction ID: 0ff019a2f508e9586a8b9ad149e009e8a57ee93c3348e62945e462fc401ba87c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4fdf16ececc3d62630d683be0476c3f7931c9760f23a33a7f6d2af70448cc19
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E081DDB1A8C3D18BD334CF2598517ABBBE2ABD2300F19896DC9D96B381D7790405CB97
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: D)C+$D1[3$O-O/$T%V'$[5X7$d9:;
                                                                                                                                                                                                                          • API String ID: 0-2763997609
                                                                                                                                                                                                                          • Opcode ID: e02ed64a53c6d696775c77669c1fbcbe43d39e93506cae7a4caf129e0a232799
                                                                                                                                                                                                                          • Instruction ID: 9f59d2ee2bd389c1700a31ec1e6ca30451fea2ea1485e604e77a7b22202e602d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e02ed64a53c6d696775c77669c1fbcbe43d39e93506cae7a4caf129e0a232799
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B62D175610B01CFD724CF29C891AA3B7F2FF9A310B19859ED4868B7A5D738E842CB54
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: fd8eb3cd4a956a794ca677142f179592e97daeae2fe173f9db45350db7659e00
                                                                                                                                                                                                                          • Instruction ID: b9d88cfbf2351792ee9f3b98354c52f25d7eec183df54f767ecbfb3beff486d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd8eb3cd4a956a794ca677142f179592e97daeae2fe173f9db45350db7659e00
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94023C71E002199BDF14CFA8D8806AEFBF1FF49325F248269DA19E7341D731AA45DB90
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Uninitialize
                                                                                                                                                                                                                          • String ID: #$!$H(%$krst
                                                                                                                                                                                                                          • API String ID: 3861434553-4192019920
                                                                                                                                                                                                                          • Opcode ID: dbdaf06eba881b6418bc1f4d5699aecd49c8ad2f0957e29080ecd8f341898625
                                                                                                                                                                                                                          • Instruction ID: e66bc40a07cd52d388ef7ac057983ac102ae640f2da7b4283466f0a0331308d4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbdaf06eba881b6418bc1f4d5699aecd49c8ad2f0957e29080ecd8f341898625
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4A1F770204B818FD329CF26C590653BFA2FF573007188A9DC4D65BB96C779A826CF95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Uninitialize
                                                                                                                                                                                                                          • String ID: #$!$H(%$krst
                                                                                                                                                                                                                          • API String ID: 3861434553-4192019920
                                                                                                                                                                                                                          • Opcode ID: 47a7aa3e3d96a992367a25aa71c21a70bf38283d291385805ea68fb64790d12e
                                                                                                                                                                                                                          • Instruction ID: 5c44be82dbc321d4541e17c0427a7c295b267d3634a3b3ae1657fea28557917a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 47a7aa3e3d96a992367a25aa71c21a70bf38283d291385805ea68fb64790d12e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38A10670204B818FD329CF26C590663BFA2FF57300718CA9DC4D65BB96C779A826CB95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00F4E932
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFindFirst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1974802433-0
                                                                                                                                                                                                                          • Opcode ID: 686a080d42ceb8f8ac773b3670694c73cb0f36c749e3c12bc20db2edf05dad77
                                                                                                                                                                                                                          • Instruction ID: 276cc164ed93dd22d6347533eefbb97c086d571590b2952a992d1972c49b1beb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 686a080d42ceb8f8ac773b3670694c73cb0f36c749e3c12bc20db2edf05dad77
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A071E271C05119AFDF21EF388C99ABABFB9BF45310F1441D9E848A7251EB348E85AF10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00F4491D
                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00F449E9
                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00F44A02
                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00F44A0C
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                                                                          • Opcode ID: 276d1e6807bba935b36edfb548a6132bfb153bacd30685c45c720356b9fc9072
                                                                                                                                                                                                                          • Instruction ID: c62589740308da59fe610b9bb659f5f586c6f967c12a86f84a7fed0f32cb1d44
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 276d1e6807bba935b36edfb548a6132bfb153bacd30685c45c720356b9fc9072
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5931F875D0532C9BDB21DFA4DD497CDBBB8AF08301F1041AAE90CAB250EB749A84EF45
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 5380$kSkh$krx$~pla
                                                                                                                                                                                                                          • API String ID: 0-2908192372
                                                                                                                                                                                                                          • Opcode ID: c9c2b8fc20147209f90d65674ef612d312ee29b9bc66546f83948c1daa11e5ae
                                                                                                                                                                                                                          • Instruction ID: cb52675cb9ed87c35e4e4348e767a4754d3b29f81b45857b690a847853848972
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9c2b8fc20147209f90d65674ef612d312ee29b9bc66546f83948c1daa11e5ae
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA1267B1A007018FD724CF24C892763B7B2FF96314F14866DD4968B792E738E846CB95
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MetricsSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                          • Opcode ID: 897b2a568388da43d22a3e767c69447b08e956819552e96d124528c164c22b58
                                                                                                                                                                                                                          • Instruction ID: 8769f04a02a87c161b6b7a4cc8516171739a3373e8756ae1f6ef6cc818a55e9e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 897b2a568388da43d22a3e767c69447b08e956819552e96d124528c164c22b58
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B941E2B49143048FDB40EFA8D98465EBBF0BF89304F11852EE588DB360D374A959CF86
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: )*$26^e$xJ|I$V(
                                                                                                                                                                                                                          • API String ID: 0-2174692793
                                                                                                                                                                                                                          • Opcode ID: ea6aff3e0e25c68ab1c86142d7f0d1413e6a47f2af432d74343317d13fe57de9
                                                                                                                                                                                                                          • Instruction ID: 30d74bc065f9781b72d3ccadea17247dd91ec55f8288094b7595731dc73d9f55
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea6aff3e0e25c68ab1c86142d7f0d1413e6a47f2af432d74343317d13fe57de9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A081396160C3A14BD329CB39A4A13BFBBD1AF96304F58495DD4DA9B383CB784805C796
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: )*$26^e$xJ|I$V(
                                                                                                                                                                                                                          • API String ID: 0-2174692793
                                                                                                                                                                                                                          • Opcode ID: 41e8fa62b6d6a2de42cb7e8edad9a3ffab431eb5b8b4eb99403d4888b686f5c9
                                                                                                                                                                                                                          • Instruction ID: 093ebe7d07539bdf74cc64dd433371b1d5765c9779d79198450fee30ee88e5e9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41e8fa62b6d6a2de42cb7e8edad9a3ffab431eb5b8b4eb99403d4888b686f5c9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1081386060C3E14BE3398B3994A23BFBFD1AF96305F58495DD4CA9B383DA784805C796
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: )*$26^e$xJ|I$V(
                                                                                                                                                                                                                          • API String ID: 0-2174692793
                                                                                                                                                                                                                          • Opcode ID: 648f1223baad129a040d1258ecc42bcffedf9a927b5609999e3667dfe1182e60
                                                                                                                                                                                                                          • Instruction ID: 8657dfeea71b9e8893e202bc0e65d1c4a1887ce88452c116a4fe278a5986026e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 648f1223baad129a040d1258ecc42bcffedf9a927b5609999e3667dfe1182e60
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8581386060C3A04BE329CB39A4A23BFBFD1AF96304F54495DD4DA9B383CB784805C796
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: )*$26^e$xJ|I$V(
                                                                                                                                                                                                                          • API String ID: 0-2174692793
                                                                                                                                                                                                                          • Opcode ID: 94ef87026091cfed7405ea4e50fb0aa2bccfe77fbba8838840769a329f44787b
                                                                                                                                                                                                                          • Instruction ID: 794c04b3ec4755db32f8cbeb5d0221f6b60ed36bbd984cecfb9d8c689eda2f2f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94ef87026091cfed7405ea4e50fb0aa2bccfe77fbba8838840769a329f44787b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B171286160C3D08AD3258F39A4A27BBBFD1AFA7301F58495DD4C95B383D7784405CB96
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                          • String ID: 210?$210?$f
                                                                                                                                                                                                                          • API String ID: 2994545307-2320006892
                                                                                                                                                                                                                          • Opcode ID: 2c86bcf09b7d5e4f9b7e50c93d560ae57b09dfa56a2ead75fb89d6c2754f74c0
                                                                                                                                                                                                                          • Instruction ID: e6edcced7924e74a55f857a553a5063923ae893db509157f008ad858b20908a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c86bcf09b7d5e4f9b7e50c93d560ae57b09dfa56a2ead75fb89d6c2754f74c0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1612E37160C3419FD715CF28C880A2BBBE1AB8E714F189A2DE495D7392D7B5DC05CB8A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 7G`;$AG`;$\N9%
                                                                                                                                                                                                                          • API String ID: 0-1062577256
                                                                                                                                                                                                                          • Opcode ID: 12816982e55be7fb6fc54c0b319f2af02f43be937ab524284dbd41131b9a768f
                                                                                                                                                                                                                          • Instruction ID: 3568086db77f74a640ff0ae79394bd14b863fc36d557ecdf044ddcfa3ae0eebd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12816982e55be7fb6fc54c0b319f2af02f43be937ab524284dbd41131b9a768f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93E1FE302083D18ED7358F3998517BBBBE1EFA6304F5849AEC4D987283DB794506CB96
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 210?$210?$210?
                                                                                                                                                                                                                          • API String ID: 0-2665767194
                                                                                                                                                                                                                          • Opcode ID: 4bf036c7a9a434af90a404b37b818febbf139421217001b462c41d857f08ff4f
                                                                                                                                                                                                                          • Instruction ID: 649a8447bb70194d7bd0e87574610e1e74ee594a4d07a19cb75e97491fcaecf9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bf036c7a9a434af90a404b37b818febbf139421217001b462c41d857f08ff4f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4C14775708311ABD724DF29C881A2BB7A2AFCE704F16E52EE4D557381D734DC018B9A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: N+(^$RSS]$h"iv
                                                                                                                                                                                                                          • API String ID: 0-2752406265
                                                                                                                                                                                                                          • Opcode ID: 1f4c0e7af09dbfcc043e85539a70e4c12e4f6cde8a80e52916f57e1bbcf73a30
                                                                                                                                                                                                                          • Instruction ID: a425d5edb8d9279626c1f55cee52559f388cfdc4269d46aa7beb27abd3f512ee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f4c0e7af09dbfcc043e85539a70e4c12e4f6cde8a80e52916f57e1bbcf73a30
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A21FBF2A0C3508BC3208F65D8C166FF7E1AB91704F491A7DE4D4AB341D679D8418B97
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: N+(^$RSS]$h"iv
                                                                                                                                                                                                                          • API String ID: 0-2752406265
                                                                                                                                                                                                                          • Opcode ID: c58147787ce70ef63d30b43a27cf0b2b40ce232c8300a28f29aa15dbfc30c002
                                                                                                                                                                                                                          • Instruction ID: ac7c0b8b6c3103885e10049798810521acebbe1871769e6a0b0995a1e1e07e91
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c58147787ce70ef63d30b43a27cf0b2b40ce232c8300a28f29aa15dbfc30c002
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1321E4F2A0C3508BC3208F6999C166FF7E0AB91704F491A6DE4D4AB340D679D8418B9A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 210?$3xZ`
                                                                                                                                                                                                                          • API String ID: 0-1933413590
                                                                                                                                                                                                                          • Opcode ID: e82e5d3d7626e221038b1ea27d7ef429d056a23e876d3b638bb933096259eed3
                                                                                                                                                                                                                          • Instruction ID: 710837367b41bfaad32bf4d4fea55541e548e1daa200e261bc48e5b0399addfc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e82e5d3d7626e221038b1ea27d7ef429d056a23e876d3b638bb933096259eed3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97526575A08300DBD714DF28D8516ABB3E2EFCA705F09892DE88597391E739DC41CB8A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ContextCryptErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3905322190-0
                                                                                                                                                                                                                          • Opcode ID: 81db6ecc1f7772762e6774a3f15964c3278e8993d08609e38a4c0011a6bee2ec
                                                                                                                                                                                                                          • Instruction ID: 9d9bedcc1ae8c770d4a508f8e8a0d8a1c3ed3f59926a31063c7f19d3b8c67084
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81db6ecc1f7772762e6774a3f15964c3278e8993d08609e38a4c0011a6bee2ec
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 597113B4A4922D8BCB64DF58D8987D9BBF0AB28304F1440E9E88D97351C6749AC4DF61
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 210?$de
                                                                                                                                                                                                                          • API String ID: 0-1741830708
                                                                                                                                                                                                                          • Opcode ID: 80d08d7239720e34b09b9edab5f9fdf9ef2fa831507600d3eb9165a949558ce4
                                                                                                                                                                                                                          • Instruction ID: 4fbf6b7cdb8289c859ac6cb7c93f2c404f0fcd68c5fb35de272243c3f10293f5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 80d08d7239720e34b09b9edab5f9fdf9ef2fa831507600d3eb9165a949558ce4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95C13471B083206BD714DF24D992B6BB3A1EFD1314F58D52EE88587392E6BCD805C35A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: N$WH
                                                                                                                                                                                                                          • API String ID: 0-3895860255
                                                                                                                                                                                                                          • Opcode ID: 62bb7bd6a0935084da48d2886e296d59ac9586f3944fc0ff9a54673561e1a073
                                                                                                                                                                                                                          • Instruction ID: 581768a3ce189c17b304531f19e3b090f2c39dfa5a3e3caf25af5d669bcdebff
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62bb7bd6a0935084da48d2886e296d59ac9586f3944fc0ff9a54673561e1a073
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14C124B191C7408BD314CF65D84166BBBE2EBC1304F18897DE4D29B392D739D90ACB9A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: ]xB$nzB
                                                                                                                                                                                                                          • API String ID: 0-976731151
                                                                                                                                                                                                                          • Opcode ID: 3d73b7628c8a07daff5eca8bc6c295222b6fd97b7e3ffd65d4f5b1c78b19d4bf
                                                                                                                                                                                                                          • Instruction ID: 534044aca68354eb9b94e3fcff7d753e6b160dd7afd08eb72693ec1398f9b7bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d73b7628c8a07daff5eca8bc6c295222b6fd97b7e3ffd65d4f5b1c78b19d4bf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F961F5B5A08350CFE7209F54EC81B1BB7A4EB89314F54067EE98467392D379ED40CB9A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 210?$210?
                                                                                                                                                                                                                          • API String ID: 0-3490484916
                                                                                                                                                                                                                          • Opcode ID: 364ba9bd90a781e768f79669ba861c23eaa962029b66036966d7df30daac8958
                                                                                                                                                                                                                          • Instruction ID: 9cb695568b054339bc6a8dc68afd0e2b509d0485f003788af663f51a09b6657e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 364ba9bd90a781e768f79669ba861c23eaa962029b66036966d7df30daac8958
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87412F393147019FD328CF2AC89066777E3AFCA700F1AC439D48287796CA38E842CB09
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: \N9%
                                                                                                                                                                                                                          • API String ID: 0-2669385265
                                                                                                                                                                                                                          • Opcode ID: 0cd15ef453903435dd8dde7ae0daef208e5e5e7f96671c33a2b62639ff4484ba
                                                                                                                                                                                                                          • Instruction ID: 4cd8241abdc2e43077e1ec48be651c3c73ed4ba870b9322e17aa6b1538665864
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0cd15ef453903435dd8dde7ae0daef208e5e5e7f96671c33a2b62639ff4484ba
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FF134316183918ED725CF38D8517ABBBE2EF96300F58896ED4C887383D7789506CB96
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: "
                                                                                                                                                                                                                          • API String ID: 0-123907689
                                                                                                                                                                                                                          • Opcode ID: afed6c6e40ad8eb197b9acf80ca715f0559aa0dae0f1a7f803cc99b3613ecc01
                                                                                                                                                                                                                          • Instruction ID: 962c74fdfc7dd2b9b8b0cfa6f6da456b965c12865c59331e1ae6e68aef09792a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afed6c6e40ad8eb197b9acf80ca715f0559aa0dae0f1a7f803cc99b3613ecc01
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7C12472B083205BD714CE24E480B6BB7E5AB84354F58896FEC9587382D738EC55C79B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 210?
                                                                                                                                                                                                                          • API String ID: 0-938441567
                                                                                                                                                                                                                          • Opcode ID: 11da66e547eb90841fa350b98deecddaf63ddd35682f3574d0083c02f41da2f8
                                                                                                                                                                                                                          • Instruction ID: c5a190ae2e3102fd1b7980d02a061b7b4cd586cfa7b7398819f9712b181c5f54
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11da66e547eb90841fa350b98deecddaf63ddd35682f3574d0083c02f41da2f8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E513D356043515FDB209F2888C066BB7A1EB8F720F14A97DD8D567391D3B9DC01CB8A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: f
                                                                                                                                                                                                                          • API String ID: 0-1993550816
                                                                                                                                                                                                                          • Opcode ID: 6ef1cfbacb5223f3d32c222bfe609745a97f6316de94e96703c7bf34bc788ec8
                                                                                                                                                                                                                          • Instruction ID: 4ff711ab5437e464cc44c846211233292f294d8415037d1b6670eb6382a03a82
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ef1cfbacb5223f3d32c222bfe609745a97f6316de94e96703c7bf34bc788ec8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7110A33F9826247D32CCA3998A13AA7792ABD3310F1E43BD88D917681C678080583D4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: ]xB
                                                                                                                                                                                                                          • API String ID: 0-3826366387
                                                                                                                                                                                                                          • Opcode ID: 06aff3cf582a54048c623b0d4426254b7ce8c0e13653ec095548b465aa20fc20
                                                                                                                                                                                                                          • Instruction ID: dfee0d253845ac456938f5bc369d05fc81ccb2e50205e66ca216bd80713e0958
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06aff3cf582a54048c623b0d4426254b7ce8c0e13653ec095548b465aa20fc20
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9101D872B5C7608BD714CE14E8E112BF7A1ABDA718F5D462DC88927702C239EC41C79A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 1672c51fd9c31e9ea42bd1d32d72c55b1e9c8f18c9c17d969d1c6f9363df8bf0
                                                                                                                                                                                                                          • Instruction ID: 909556d5ba2d3180738a3d432f2a54970f06f284602b5f041396e940d91f092a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1672c51fd9c31e9ea42bd1d32d72c55b1e9c8f18c9c17d969d1c6f9363df8bf0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A12A532A087118BD7259F18D9806ABB3E1FFC4319F29893ED586A7381D738B855CB47
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                          • Opcode ID: 0d0a5d87afe7ca8244c737bec1ed3dee8c7103595d10d07319c3635f0f2ee27d
                                                                                                                                                                                                                          • Instruction ID: d2e68c6212b2d418fcc9c6c41bf6e3ee0cfb523e00bbd8b1f07afb0b2c398bba
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d0a5d87afe7ca8244c737bec1ed3dee8c7103595d10d07319c3635f0f2ee27d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7AB16A36A183158FC728DE18DC8166FB3A2EFCD310F19A52DEC955B355EA78AC00D785
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                          • Opcode ID: 04453b511abb79dc221dd30baa67d22a5f28ac6b70ad0762b6841261758a0154
                                                                                                                                                                                                                          • Instruction ID: 2b9dfd8351571ff50df1fac108fdd276648c8f7a78c04cb702c3cc79e2d77476
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04453b511abb79dc221dd30baa67d22a5f28ac6b70ad0762b6841261758a0154
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF912636A043019BC718DF18DC9197FB3A2EFD9710F1A952DE8868B355EB78AC10C786
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 12db8b2629787f40ba0f1ffd88a1155af22dd2c487ca9ea803d42afc9d8bc4c2
                                                                                                                                                                                                                          • Instruction ID: d0de0f159c41512e2efd9e05ba497228843a48ddcb593f5b1f614f5ad6c21bfc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12db8b2629787f40ba0f1ffd88a1155af22dd2c487ca9ea803d42afc9d8bc4c2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAC10DB4800B00AFC364AF39C947797BEF4EB05310F544A1EE8EA9B795E33064598BD6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: e54d4812cbdca9efaa4dd32d03d885854ba23668ddb929f22a7283977812ad24
                                                                                                                                                                                                                          • Instruction ID: 01d695be4883e32dbece0a297ecc7df25d3bf3eacdd3029b9bf0540eaa5a7029
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e54d4812cbdca9efaa4dd32d03d885854ba23668ddb929f22a7283977812ad24
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35711675E016258BCB24CF69C8512BFB7B1FF45314F14865ED892AB390E738AC41CB99
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 9587f3d4142d8066fb7a4deaed8682cfe77aa77e352f3085c3b6ba36cb29a5f5
                                                                                                                                                                                                                          • Instruction ID: 699ed5de78d8dc34789aa6bba5767e062bb1b8046d559df5f7d7a761b2f87b8f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9587f3d4142d8066fb7a4deaed8682cfe77aa77e352f3085c3b6ba36cb29a5f5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2417975A107018FD3158F39CC926A7BBE3EF9A304B09C83DD48597766E739A8168B04
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 43b2279d4686ff0c87edb1c3a6f29c6685d2769c842c8bbb36dd4f1b40847b56
                                                                                                                                                                                                                          • Instruction ID: e3fae022a431186262310cc81af73b7b76c588403854c4afa19441851e9de486
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43b2279d4686ff0c87edb1c3a6f29c6685d2769c842c8bbb36dd4f1b40847b56
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5510932B0C2754BC7189E2D8D5417AFBD25FC5204F0DC67AA8D9AB7CBE578980057C8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                          • Opcode ID: f6a7a981ee012297f9133f453376dfccb15add75bcc5cc5997a18c150477da0d
                                                                                                                                                                                                                          • Instruction ID: e801c44f46acfe8f663ed99a147166636ba3db88eebbf5ad2c1000c2e56f75c1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6a7a981ee012297f9133f453376dfccb15add75bcc5cc5997a18c150477da0d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6331B0B27156209FEB189F05E96163FB352ABDA728F9C091EC88307354D639CD40C38D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 7ad1c27e05bae48526ef21d37114fa96da9618c47996e24cf24727eb0d9bd21c
                                                                                                                                                                                                                          • Instruction ID: 17ba294a447aadd7df7427a815413c326a457c8cb1dddb66d2ab5f3abc514f59
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ad1c27e05bae48526ef21d37114fa96da9618c47996e24cf24727eb0d9bd21c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F431F5B1A046119BC728CF39C862663B7F2FF65310B18972ED456CB794E739E841CB98
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: c459cf8f02962a5d539cef486ad953421bc1c1d217806a6684b2281ab3ff285e
                                                                                                                                                                                                                          • Instruction ID: 537a01804f10d92c98ec764eee65ed1f33cb1548c16a72211717f76f9ed4d69b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c459cf8f02962a5d539cef486ad953421bc1c1d217806a6684b2281ab3ff285e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D310320340A015FF3459F358D81A7AB7A1AF86314B08963EE556A7BD2CF3DA8198788
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: e26b7d40aa7537a39fad7d97b1f825fbf516368abde1e050343f5ca4301ab275
                                                                                                                                                                                                                          • Instruction ID: d043dc3d1535046ddc5e876ec5856c1e1be8bfd47996db60ba50d234ddbf66ac
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e26b7d40aa7537a39fad7d97b1f825fbf516368abde1e050343f5ca4301ab275
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF21A1B0510641AFEB04EF3CC956A277BE8EB49204F50865DF992CB291D73498198B92
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                          • Instruction ID: 6ef30ca1445592a9c3b53a5e2af72c938ffc6a907e50ef6da1edd17ea95b01e6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8611ECB3A091D40EC3158D3C8400575BFD30A97636F59D39AF4B4972D6D72A8E8B8359
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 97a843b89005db5e1f8be9cdea031cfeaf9828db738bbd44e69a8755a80b10e4
                                                                                                                                                                                                                          • Instruction ID: a81b3d00bc8aa10a62545a0fc1aeee7cfa2ef7ce61e8c1db04029c3fe76537da
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97a843b89005db5e1f8be9cdea031cfeaf9828db738bbd44e69a8755a80b10e4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0001B1F1B1131147DB20AE12E4C072BB2A96F80708F48003EE80857742DB7AFC05E6DA
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: cabd174780cc9aa189e3fc3c3e3d439c7013008dcd643942a0217721b449113c
                                                                                                                                                                                                                          • Instruction ID: 1b1e28f142fc40dada570eccfb75ec32d4c42bd48a6a0e085ce28370048e8f8e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cabd174780cc9aa189e3fc3c3e3d439c7013008dcd643942a0217721b449113c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23110832B593A247C728CF3491B037FBAD1ABD7300F2D466E88C657381D6644C018795
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: eae93686c9fd5d4a93ba27be6d46edbba98973eb85845054974411c389a1951c
                                                                                                                                                                                                                          • Instruction ID: b8258f4aaadd2724199e8eb162b64155f514f2e49493870b5ded072f3b4a80df
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eae93686c9fd5d4a93ba27be6d46edbba98973eb85845054974411c389a1951c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0101C03435D3419BD358CF28A99176FBBA1DFD2324F18692CE186932D2D6B4D8018E0E
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 6c14aba6950bcc1f08e2d29361257fa2396dd7e4b507fce0b451e9fc6049fdc3
                                                                                                                                                                                                                          • Instruction ID: 1fa2e484e41c3c9bd547b1aa8145b7012835ffbead1e0b0c6fcc3640ce6fdd11
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c14aba6950bcc1f08e2d29361257fa2396dd7e4b507fce0b451e9fc6049fdc3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3301F235E482B18BD3288B3590A03ABB7E1ABD7350F6D56ADCCCA17742D6380C0683D6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 8fda5c452843f1e5a81f077192f6974bd7e88381cb8319f3bb522b56a1e0dd18
                                                                                                                                                                                                                          • Instruction ID: eb46b275d29c56c9900951392990b2da4fe5ba5c14a3e19c101530e62f6af2c6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8fda5c452843f1e5a81f077192f6974bd7e88381cb8319f3bb522b56a1e0dd18
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0911A1311083818EC744CF38D96476BBFE19B87218F49596DE0D2972D2C739C649CB56
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 336073fb1b5229e8b528e604c8f86988a02f6c696b1ec01ddb9a673e56657336
                                                                                                                                                                                                                          • Instruction ID: 79793bb17aad9fe90058005dffc1790c55e66d42de7cf847024cfd1ab97f4b8c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 336073fb1b5229e8b528e604c8f86988a02f6c696b1ec01ddb9a673e56657336
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15F02873F0506047D328C93DDC320A7B6D2DBD6224F1AE67DC496DB658DC3898018281
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 4b20dbc0ea9093b2c88654f9c8a57ead3f6235fee2f7e22621284e15a2560ff1
                                                                                                                                                                                                                          • Instruction ID: 7880e47b932dfe555dd59905053796492add6ec29f70d345eb0ed74041150195
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b20dbc0ea9093b2c88654f9c8a57ead3f6235fee2f7e22621284e15a2560ff1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31F08B367581160BD71CDD55ECE0977B366E7C6205B19003EDD42E33C0C9B4F809C268
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: dd95364430e9fbca85025ab4fdc0c06da95b6833750380dfae17f43fb2356eea
                                                                                                                                                                                                                          • Instruction ID: 60b8f70e4424480c3934848cb6dc129aac56d7dc313b8c3c81a3ba2faa60c4cb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd95364430e9fbca85025ab4fdc0c06da95b6833750380dfae17f43fb2356eea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5F0C2BAA142504BEB1CDF38D861426B6E4AB8B200B06657DDA43E3645CB20D800CA8A
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 127012223-0
                                                                                                                                                                                                                          • Opcode ID: 60fb3e4154b23c112a5d0c1972e8924ad2f9876eda3e12cb7fad82033e87dbc4
                                                                                                                                                                                                                          • Instruction ID: 3a0fd7ded522c55029b3d5c77a392a05cac3c72c4e5abcb1f70400091c131a58
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60fb3e4154b23c112a5d0c1972e8924ad2f9876eda3e12cb7fad82033e87dbc4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE71E972D00A066BDF209EA4CC61FAE7FF99F45B26F190055EF04AB281E6359C48E790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                          • Opcode ID: d342e6d9dd7ece84147137a26a5d8741f20fb399666de0e3a91680ebf0403a46
                                                                                                                                                                                                                          • Instruction ID: 917de40494e99f5710665ae4a2dbee887aa39ac356cd82eb1b09d8deb9ed3256
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d342e6d9dd7ece84147137a26a5d8741f20fb399666de0e3a91680ebf0403a46
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FB13432E01355AFDB15CF64CC82BBE7FA5EF55320F144165ED44AB282D2B4E901E7A1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00F455A7
                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00F455AF
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00F45638
                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00F45663
                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00F456B8
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                          • Opcode ID: 49481e09400c6f79310423717fa2181c041ae24d22a70855818d4c26bd816a26
                                                                                                                                                                                                                          • Instruction ID: 5da696a8222069b3c859550719fc5bd69ea8e0078d80b3afc7d23dd5b70d9afa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49481e09400c6f79310423717fa2181c041ae24d22a70855818d4c26bd816a26
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4941DF34E00608ABCF10EF68CC84AAEBFB5AF05724F558055ED149B293D735EA45EB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,BB40E64E,?,00F4ABED,00F42A12,?,00000000,?), ref: 00F4AB9F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                                          • Opcode ID: fd241aa37901b99f677743bb57979d44c800ad3464c9c84f6c459630fee0986f
                                                                                                                                                                                                                          • Instruction ID: e577fa26303120b996c8cfae953c92683b53158bdf1c16e71e027b267d5c8dc0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd241aa37901b99f677743bb57979d44c800ad3464c9c84f6c459630fee0986f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5621D871E41314ABCB229724DC44E5A7F6ADF817B1F250114EE16A72D0EB70ED00E6D2
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00F44193
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00F441A1
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 00F441B2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                          • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                          • API String ID: 667068680-1047828073
                                                                                                                                                                                                                          • Opcode ID: 461a41042fa83f2a7a0cddad98942bd8c8174b65016094d6839ba84ca5f65e77
                                                                                                                                                                                                                          • Instruction ID: f6e53b740d9c22b7a6637d70b1b79a800f9126aaf07a651875f8fb90e947ff89
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 461a41042fa83f2a7a0cddad98942bd8c8174b65016094d6839ba84ca5f65e77
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3BD09E715463286F97105B707D0D8967AD4EA196133054496FA02D2250DBF08906FEE5
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00F49550,00F4535B,00F44A6A), ref: 00F49567
                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00F49575
                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00F4958E
                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,00F49550,00F4535B,00F44A6A), ref: 00F495E0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                          • Opcode ID: 746132f3e1303b46791c983a1034551b465335ffb764084647e3f81c251dd23a
                                                                                                                                                                                                                          • Instruction ID: a9656f75dd01f601dbc3982dafff4654708efcef9866e71248a829157d80df75
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 746132f3e1303b46791c983a1034551b465335ffb764084647e3f81c251dd23a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF01D433B1D3165EA62627B4BC8996B3F94DB197767344339FE24461E0EF954C0AB140
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 00F49F08
                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 00F4A181
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                          • API String ID: 2673424686-393685449
                                                                                                                                                                                                                          • Opcode ID: e45d00dbcf7494aa175ecec83da2358cc8bafc4eeb9ee822f44b24d2441465bf
                                                                                                                                                                                                                          • Instruction ID: c169dfcfd7303423a43f465e9bddccc01ad0b818bf32c6cc82a3b5a7b2859287
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e45d00dbcf7494aa175ecec83da2358cc8bafc4eeb9ee822f44b24d2441465bf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FB16771E04209AFCF29DFA4C8819AEBFB5BF54320F14415AEC116B206D379DA51EF92
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ClassHandleMessageModuleRegister
                                                                                                                                                                                                                          • String ID: ($grDee
                                                                                                                                                                                                                          • API String ID: 1585107554-1172702150
                                                                                                                                                                                                                          • Opcode ID: e571d02dc761f1c277b96b65af66af54db60c89176833cc87281179ff223baed
                                                                                                                                                                                                                          • Instruction ID: 4c8b1b68c5507be1e96960a4c7c8777b5dddff1101988de9523137d8ba3c9a41
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e571d02dc761f1c277b96b65af66af54db60c89176833cc87281179ff223baed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C21C6B09043089FDB00EFA8D58879EBFF4BB08305F50842AE859DB254E7749988EB42
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,00F56BC3,000000FF,?,00F481EC,00F480D3,?,00F48288,00000000), ref: 00F48160
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00F48172
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,00F56BC3,000000FF,?,00F481EC,00F480D3,?,00F48288,00000000), ref: 00F48194
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                          • Opcode ID: ad8d1291ebf774f7ddf6bcda73277c09dfa85bbf480ef8589278bedb140fc663
                                                                                                                                                                                                                          • Instruction ID: fcaf7d3f40e08e64e79030cabfd013f0aeb05784fb579b75e01eb1fc796f9a62
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad8d1291ebf774f7ddf6bcda73277c09dfa85bbf480ef8589278bedb140fc663
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC01A231904719BFDB118F54CC09FAEBBB8FB44B62F040626ED11A22A0DBB49905EA80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00F5014A
                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00F50213
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00F5027A
                                                                                                                                                                                                                            • Part of subcall function 00F4C7F6: HeapAlloc.KERNEL32(00000000,?,?,?,00F434B7,?,?,00F42A12,00001000,?,00F4295A), ref: 00F4C828
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00F5028D
                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00F5029A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1096550386-0
                                                                                                                                                                                                                          • Opcode ID: 1376476f16b596bb8e23b2c995a4293449fdaa91cf21593603380e0fd2517d7e
                                                                                                                                                                                                                          • Instruction ID: fb0de4bd7a3f6b4b7bd51890cdc79bcf816ce3f2d8cac6c9a3711b511bf401d9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1376476f16b596bb8e23b2c995a4293449fdaa91cf21593603380e0fd2517d7e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4519372A0020AAFEB205FA4CC89EBB7BA9DF45761F190528FE04D6151EF74DC58E660
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseFileHandleSize
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3849164406-0
                                                                                                                                                                                                                          • Opcode ID: 12aa4ae8f82028466e3f064bf4f76d4ad24a65988c13196b31b29a55dba7d8d3
                                                                                                                                                                                                                          • Instruction ID: dbe1e8180a400bba41ea000923be6cc80cbb50a95d3008259561c7f589c56a29
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12aa4ae8f82028466e3f064bf4f76d4ad24a65988c13196b31b29a55dba7d8d3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8471A0B0D05248DFDB10DFA8D58879DBBF0BF48314F108429E899AB341E774A989DF52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00F43FF9
                                                                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(?,?,00000000,00F56B6C,000000FF,?,00F42F4E), ref: 00F44018
                                                                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,00F56B6C,000000FF,?,00F42F4E), ref: 00F44046
                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,00F56B6C,000000FF,?,00F42F4E), ref: 00F440A1
                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,00000000,00F56B6C,000000FF,?,00F42F4E), ref: 00F440B8
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 66001078-0
                                                                                                                                                                                                                          • Opcode ID: dcbafa97ca081a568a6eadbb37372c0f10ff74db66a9043dfdb3a555b7eb4516
                                                                                                                                                                                                                          • Instruction ID: fd5ecca83c2bfd6822a6297d8306d9e4cb21d3390363ac406afe05fc99e7c747
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dcbafa97ca081a568a6eadbb37372c0f10ff74db66a9043dfdb3a555b7eb4516
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA417C3190060ADFCB20DF68C881B6AFBF5FF44321B104A29DA56E7A40D730F9A4EB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00F4FEA2,00000000,?,00F60760,?,?,?,00F4FDD9,00000004,InitializeCriticalSectionEx,00F58880,00F58888), ref: 00F4FE13
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00F4FEA2,00000000,?,00F60760,?,?,?,00F4FDD9,00000004,InitializeCriticalSectionEx,00F58880,00F58888,00000000,?,00F4A43C), ref: 00F4FE1D
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00F4FE45
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                          • Opcode ID: 2d42f01c6430f1735d78cf4569c79d559135ef56756ed4c23d905658951e26f1
                                                                                                                                                                                                                          • Instruction ID: 53c577909f4a9f08982e536f8d69ca26c97a19f973239617ad6a160834a19796
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d42f01c6430f1735d78cf4569c79d559135ef56756ed4c23d905658951e26f1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBE01A30680349B6EA312B64EC4AF593E599F00B62F104434FE0CE90E2EBA1E894F545
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 00F507EF
                                                                                                                                                                                                                            • Part of subcall function 00F4F276: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F50270,?,00000000,-00000008), ref: 00F4F2D7
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00F50A41
                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00F50A87
                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00F50B2A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2112829910-0
                                                                                                                                                                                                                          • Opcode ID: 684af49273844ed3e4ebc48b7d6efb7c4e1c618f9506ece9f59559e02557583a
                                                                                                                                                                                                                          • Instruction ID: 090242c76d4964937a405033327e02bbeed0fe15ddd7c83e54e2ec6e6d711413
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 684af49273844ed3e4ebc48b7d6efb7c4e1c618f9506ece9f59559e02557583a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21D1AFB5D00248AFCF15CFA8C8809EDBBB5FF48315F24416AE956EB352DB30A945DB50
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                                                                          • Opcode ID: ad2d43df6a2e2907bdd34d4a3e2f90db3106ad1fc1474620cea267c370e4a3ed
                                                                                                                                                                                                                          • Instruction ID: d1e047171af51aabebf650a32fb7786ffd4a4915ff3fb1276771d023575d6b5b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad2d43df6a2e2907bdd34d4a3e2f90db3106ad1fc1474620cea267c370e4a3ed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1351D172B086069FDB299F10D881BBB7BE4EF44725F24052DEE1146291D7B5ED80E790
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00F4F276: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F50270,?,00000000,-00000008), ref: 00F4F2D7
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,00F4E9C5,?,?,?,00000000), ref: 00F4E683
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00F4E68A
                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,00F4E9C5,?,?,00000000,?,?,?,00000000,00000000,?,00F4E9C5,?,?,?,00000000), ref: 00F4E6C4
                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00F4E6CB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1913693674-0
                                                                                                                                                                                                                          • Opcode ID: f759bdd073fe399ce59d11b341a18263fb68a0812b5cb04afa55962b38a30bc9
                                                                                                                                                                                                                          • Instruction ID: e3d2ac319adf6d764c0e9e2bf4867a1a443bbdb84b3375f4b971d6cce0305a3c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f759bdd073fe399ce59d11b341a18263fb68a0812b5cb04afa55962b38a30bc9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA21D471A10205AFDB20AF65CC8196ABFA9FF20374B058528FD59D7250EB34EC50BB90
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 20e3ccc04168ad247bf6b6dad5131faa03a128f1c9af48acb0797e7c846c2329
                                                                                                                                                                                                                          • Instruction ID: 07fe882ae1f1aa1b6a3dbd691ac3101bd745ed4cf32712877c53919f8f0b31f3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20e3ccc04168ad247bf6b6dad5131faa03a128f1c9af48acb0797e7c846c2329
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44219D72A00216AF9B20AF658C8496A7FA9FF503647148524FE1A97150EB34EC50F7A0
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00F4F37A
                                                                                                                                                                                                                            • Part of subcall function 00F4F276: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F50270,?,00000000,-00000008), ref: 00F4F2D7
                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F4F3B2
                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F4F3D2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 158306478-0
                                                                                                                                                                                                                          • Opcode ID: b5a6af2d0ff049c379036bc597fabb249b72f886e5c2b98a854dbdf69938b112
                                                                                                                                                                                                                          • Instruction ID: b2f816fcb3a8f29c9f40bf7373d30f93c24c69541746ecba9a95880db27cf2e3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5a6af2d0ff049c379036bc597fabb249b72f886e5c2b98a854dbdf69938b112
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D11C4B290161A7FA62167719D89CBF7DADDE853A47100034FE09D1111FF64DF0571B1
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00F41E6D
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00F41E7B
                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00F41E94
                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00F41ED3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_$CurrentThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2261580123-0
                                                                                                                                                                                                                          • Opcode ID: f6bb9fd16c0acd39b6dbc7881f85455cdd41ff2208bcc144a669479d182aabb6
                                                                                                                                                                                                                          • Instruction ID: ef2acfc9329be898bfd47eef691c2d6a43bd0820ce2fb8d2c12b83a823dd4454
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6bb9fd16c0acd39b6dbc7881f85455cdd41ff2208bcc144a669479d182aabb6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E421B4B4E042098FCB04EFA9C5957AEBBF1FF48300F11846DE859A7351D738AA40DB61
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,00F5403E,00000000,00000001,?,?,?,00F50B7E,?,00000000,00000000), ref: 00F551D3
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00F5403E,00000000,00000001,?,?,?,00F50B7E,?,00000000,00000000,?,?,?,00F504C4,?), ref: 00F551DF
                                                                                                                                                                                                                            • Part of subcall function 00F55230: CloseHandle.KERNEL32(FFFFFFFE,00F551EF,?,00F5403E,00000000,00000001,?,?,?,00F50B7E,?,00000000,00000000,?,?), ref: 00F55240
                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 00F551EF
                                                                                                                                                                                                                            • Part of subcall function 00F55211: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00F551AD,00F5402B,?,?,00F50B7E,?,00000000,00000000,?), ref: 00F55224
                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,00F5403E,00000000,00000001,?,?,?,00F50B7E,?,00000000,00000000,?), ref: 00F55204
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                          • Opcode ID: 7640ff582bcd58daee26c49f37e0887e6ac07df7cf90b1e34a071718518807f7
                                                                                                                                                                                                                          • Instruction ID: 65396f3f550551488a92305a18f803ea395f190cdbe3773172e653b1ab55eec2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7640ff582bcd58daee26c49f37e0887e6ac07df7cf90b1e34a071718518807f7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5DF0AC37501618BBCF222F95DC1899E7F66FB097A2F054150FF19D6130CA728864FB91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00F44803
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00F44812
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00F4481B
                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00F44828
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                                                                          • Opcode ID: 17b98e3124da9789f9b1824509c2a45c9a973dc314a0b734dccf932f70d3b2cf
                                                                                                                                                                                                                          • Instruction ID: fcec763aa5a2f3ac12e9f355f7d58ce8732940cabb1795571fc40afd0fdefe79
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17b98e3124da9789f9b1824509c2a45c9a973dc314a0b734dccf932f70d3b2cf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26F06274D1120DEBCB10DBB4D94999EBBF8FF1C205B924595A512E7110EB30AB44EB51
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InitVariant
                                                                                                                                                                                                                          • String ID: l$y
                                                                                                                                                                                                                          • API String ID: 1927566239-1723712360
                                                                                                                                                                                                                          • Opcode ID: 2965b5208355ac1d90e7818a98be3fa3eea2c2d56be576910414874b0b90331d
                                                                                                                                                                                                                          • Instruction ID: 007e0513793a602b76b1761f342ba59ebafd827c6d3cfcf6cb550af947ed34ce
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2965b5208355ac1d90e7818a98be3fa3eea2c2d56be576910414874b0b90331d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5751CF71208B818BD719CF38C894356BED26B96324F0DC7ACD9A64F3DAD7789405C762
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: InitVariant
                                                                                                                                                                                                                          • String ID: l$y
                                                                                                                                                                                                                          • API String ID: 1927566239-1723712360
                                                                                                                                                                                                                          • Opcode ID: f53dbae8c872c39f4bca788a68fe4d1ac632ec4fc3c1810e851fb7043fba4ce0
                                                                                                                                                                                                                          • Instruction ID: 4936c864c7c7b2b0f7fd1e64c3b16b971512418a45338bcd5f8015eb110826ed
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f53dbae8c872c39f4bca788a68fe4d1ac632ec4fc3c1810e851fb7043fba4ce0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4951AC71208B818FD719CF3CC894326BED25B96224F0D86ACD9A68F3DAC6789405C762
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00F4A10E,?,?,00000000,00000000,00000000,?), ref: 00F4A232
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: EncodePointer
                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                          • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                          • Opcode ID: 6ae9f5b354fbe9e86b614bb30643984b07ed470db6d74d18f88c5961a25bc6f1
                                                                                                                                                                                                                          • Instruction ID: bcfee902ebfb0a9d1ae81a24aa129f6a40fdbc2edf1b02d725729b7cbb10229a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ae9f5b354fbe9e86b614bb30643984b07ed470db6d74d18f88c5961a25bc6f1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52415872D00209AFCF15DF98CC81AEE7BB5BF49310F184159FD04A6215D37A9A50EB52
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2047799879.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_400000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MetricsSystem
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                          • Opcode ID: 29707184e06c37306edc17f7ab043fbeedb3be21c6a60bb4e5d7b75b504481d7
                                                                                                                                                                                                                          • Instruction ID: 8eba3c713eb958cd1637f2e2636999d49f4b2a3804faa046c76b99a12d00feaa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29707184e06c37306edc17f7ab043fbeedb3be21c6a60bb4e5d7b75b504481d7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC4162B4D142089FCB40EFACD98569DBBF0BB89300F11852EE998E7310D734A958CF96
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00F49CF0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000003.00000002.2048263538.0000000000F41000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F40000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048251857.0000000000F40000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048279205.0000000000F57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048295332.0000000000F5F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048310701.0000000000F61000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000003.00000002.2048325439.0000000000F64000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_f40000_Bootstrapper.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ___except_validate_context_record
                                                                                                                                                                                                                          • String ID: csm$csm
                                                                                                                                                                                                                          • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                          • Opcode ID: 280ae6b063ad7c55a338a4dcbdaf83077a2867911dfcacd058ea9b529e043f92
                                                                                                                                                                                                                          • Instruction ID: fa380287b6d38476570ca33f62c2f93856080c00b3135388c13b6f101b91f34d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 280ae6b063ad7c55a338a4dcbdaf83077a2867911dfcacd058ea9b529e043f92
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97318172F086189BCF269F90CC4496BBF75FB08325B18455AFC9849211C3B6CCA2FB81